[oe] [meta-networking][PATCH 2/2] samba: upgrade 4.19.5 -> 4.19.6

2024-05-07 Thread Yi Zhao
ChangeLog:
https://www.samba.org/samba/history/samba-4.19.6.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.19.5.bb => samba_4.19.6.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.19.5.bb => 
samba_4.19.6.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.19.5.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.19.6.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.19.5.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.19.6.bb
index f5ef86dd4..bd0309934 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.19.5.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.19.6.bb
@@ -31,7 +31,7 @@ SRC_URI:append:libc-musl = " \
file://samba-4.3.9-remove-getpwent_r.patch \
"
 
-SRC_URI[sha256sum] = 
"0e2405b4cec29d0459621f4340a1a74af771ec7cffedff43250cad7f1f87605e"
+SRC_URI[sha256sum] = 
"653b52095554dbc223c63b96af5cdf9e98c3e048549c5f56143d3b33dce1cef1"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.19(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#110271): 
https://lists.openembedded.org/g/openembedded-devel/message/110271
Mute This Topic: https://lists.openembedded.org/mt/105971275/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 1/2] libtevent: upgrade 0.16.0 -> 0.16.1

2024-05-07 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 .../libtevent/{libtevent_0.16.0.bb => libtevent_0.16.1.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-support/libtevent/{libtevent_0.16.0.bb => 
libtevent_0.16.1.bb} (95%)

diff --git a/meta-networking/recipes-support/libtevent/libtevent_0.16.0.bb 
b/meta-networking/recipes-support/libtevent/libtevent_0.16.1.bb
similarity index 95%
rename from meta-networking/recipes-support/libtevent/libtevent_0.16.0.bb
rename to meta-networking/recipes-support/libtevent/libtevent_0.16.1.bb
index ac80f3733..0a37d7977 100644
--- a/meta-networking/recipes-support/libtevent/libtevent_0.16.0.bb
+++ b/meta-networking/recipes-support/libtevent/libtevent_0.16.1.bb
@@ -17,7 +17,7 @@ SRC_URI = "https://samba.org/ftp/tevent/tevent-${PV}.tar.gz \
 
 LIC_FILES_CHKSUM = 
"file://tevent.h;endline=26;md5=47386b7c539bf2706b7ce52dc9341681"
 
-SRC_URI[sha256sum] = 
"1aa58f21017ed8c2f606ae84aa7e795b5439edd4dd5f68f1a388a7d6fb40f682"
+SRC_URI[sha256sum] = 
"362971e0f32dc1905f6fe4736319c4b8348c22dc85aa6c3f690a28efe548029e"
 
 inherit pkgconfig ptest waf-samba
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#110270): 
https://lists.openembedded.org/g/openembedded-devel/message/110270
Mute This Topic: https://lists.openembedded.org/mt/105971273/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 1/2] libdaq: update to latest stable version 3.0.14

2024-04-16 Thread Yi Zhao
ChangeLog:
https://github.com/snort3/libdaq/releases/tag/v3.0.14

Signed-off-by: Yi Zhao 
---
 .../daq/{libdaq_git.bb => libdaq_3.0.14.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/daq/{libdaq_git.bb => 
libdaq_3.0.14.bb} (92%)

diff --git a/meta-networking/recipes-connectivity/daq/libdaq_git.bb 
b/meta-networking/recipes-connectivity/daq/libdaq_3.0.14.bb
similarity index 92%
rename from meta-networking/recipes-connectivity/daq/libdaq_git.bb
rename to meta-networking/recipes-connectivity/daq/libdaq_3.0.14.bb
index 19346124b..74964e074 100644
--- a/meta-networking/recipes-connectivity/daq/libdaq_git.bb
+++ b/meta-networking/recipes-connectivity/daq/libdaq_3.0.14.bb
@@ -11,7 +11,7 @@ inherit autotools pkgconfig
 
 SRC_URI = "git://github.com/snort3/libdaq.git;protocol=https;branch=master \
file://0001-example-Use-lm-for-the-fst-module.patch"
-SRCREV = "c757aaae5a70d5bbb3239c5a16bca217a5aca651"
+SRCREV = "4e68d7ba6940df9a1503599d7b177029112d6b6a"
 
 S = "${WORKDIR}/git"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109973): 
https://lists.openembedded.org/g/openembedded-devel/message/109973
Mute This Topic: https://lists.openembedded.org/mt/105554037/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 2/2] snort3: update to latest stable version 3.1.84.0

2024-04-16 Thread Yi Zhao
ChangeLog:
https://github.com/snort3/snort3/releases/tag/3.1.84.0

Signed-off-by: Yi Zhao 
---
 .../snort/{snort3_git.bb => snort3_3.1.84.0.bb}   | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)
 rename meta-networking/recipes-connectivity/snort/{snort3_git.bb => 
snort3_3.1.84.0.bb} (94%)

diff --git a/meta-networking/recipes-connectivity/snort/snort3_git.bb 
b/meta-networking/recipes-connectivity/snort/snort3_3.1.84.0.bb
similarity index 94%
rename from meta-networking/recipes-connectivity/snort/snort3_git.bb
rename to meta-networking/recipes-connectivity/snort/snort3_3.1.84.0.bb
index b8826b068..ee84aa17e 100644
--- a/meta-networking/recipes-connectivity/snort/snort3_git.bb
+++ b/meta-networking/recipes-connectivity/snort/snort3_3.1.84.0.bb
@@ -5,14 +5,12 @@ SECTION = "net"
 LICENSE = "GPL-2.0-only"
 LIC_FILES_CHKSUM = "file://COPYING;md5=78fa8ef966b48fbf9095e13cc92377c5"
 
-PV = "3+git"
-
 DEPENDS = "flex-native hwloc libdaq libdnet libpcap libpcre libtirpc libunwind 
luajit zlib"
 
 SRC_URI = "git://github.com/snort3/snort3.git;protocol=https;branch=master \
file://0001-cmake-Check-for-HP-libunwind.patch \
file://0001-cmake-Pass-noline-flag-to-flex.patch"
-SRCREV = "e1760a8dbb829bb3fcf1a340ab6cc4bb80a47ecd"
+SRCREV = "e7312efd840d66a52a2019abe1db7cc89ca0f39a"
 
 S = "${WORKDIR}/git"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109974): 
https://lists.openembedded.org/g/openembedded-devel/message/109974
Mute This Topic: https://lists.openembedded.org/mt/105554038/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] rocksdb: fix build error for multilib

2024-04-07 Thread Yi Zhao
Fix declaration scope of LE_LOAD32 in crc32c when building
lib32-rocksdb:
util/crc32c.cc: In function 'void rocksdb::crc32c::DefaultCRC32(uint64_t*, 
const uint8_t**)':
util/crc32c.cc:267:53: error: 'LE_LOAD32' was not declared in this scope
  267 |   *l = _mm_crc32_u32(static_cast(*l), LE_LOAD32(*p));
  | ^

Signed-off-by: Yi Zhao 
---
 ...aration-scope-of-LE_LOAD32-in-crc32c.patch | 39 +++
 meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb  |  1 +
 2 files changed, 40 insertions(+)
 create mode 100644 
meta-oe/recipes-dbs/rocksdb/files/0007-Fix-declaration-scope-of-LE_LOAD32-in-crc32c.patch

diff --git 
a/meta-oe/recipes-dbs/rocksdb/files/0007-Fix-declaration-scope-of-LE_LOAD32-in-crc32c.patch
 
b/meta-oe/recipes-dbs/rocksdb/files/0007-Fix-declaration-scope-of-LE_LOAD32-in-crc32c.patch
new file mode 100644
index 0..9ba34450b
--- /dev/null
+++ 
b/meta-oe/recipes-dbs/rocksdb/files/0007-Fix-declaration-scope-of-LE_LOAD32-in-crc32c.patch
@@ -0,0 +1,39 @@
+From ed549d43c8b691cd7891c7e5c76df189feb04b4f Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Sun, 7 Apr 2024 17:16:53 +0800
+Subject: [PATCH] Fix declaration scope of LE_LOAD32 in crc32c
+
+Fix build error when __SSE4_2__ is defined:
+util/crc32c.cc: In function 'void rocksdb::crc32c::DefaultCRC32(uint64_t*, 
const uint8_t**)':
+util/crc32c.cc:267:53: error: 'LE_LOAD32' was not declared in this scope
+  267 |   *l = _mm_crc32_u32(static_cast(*l), LE_LOAD32(*p));
+  | ^
+
+Upstream-Status: Submitted [https://github.com/facebook/rocksdb/pull/12515]
+
+Signed-off-by: Yi Zhao 
+---
+ util/crc32c.cc | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/util/crc32c.cc b/util/crc32c.cc
+index 38a69bb50..aa13ad882 100644
+--- a/util/crc32c.cc
 b/util/crc32c.cc
+@@ -242,12 +242,12 @@ static const uint32_t table3_[256] = {
+ 0xc747336e, 0x1a0299d6, 0x782010ef, 0xa565ba57, 0xbc65029d, 0x6120a825,
+ 0x0302211c, 0xde478ba4, 0x31035088, 0xec46fa30, 0x8e647309, 0x5321d9b1,
+ 0x4a21617b, 0x9764cbc3, 0xf54642fa, 0x2803e842};
++#endif  // !__SSE4_2__
+ 
+ // Used to fetch a naturally-aligned 32-bit word in little endian byte-order
+ static inline uint32_t LE_LOAD32(const uint8_t* p) {
+   return DecodeFixed32(reinterpret_cast(p));
+ }
+-#endif  // !__SSE4_2__
+ 
+ static inline void DefaultCRC32(uint64_t* l, uint8_t const** p) {
+ #ifndef __SSE4_2__
+-- 
+2.25.1
+
diff --git a/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb 
b/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb
index ee007acfa..444351dbb 100644
--- a/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb
+++ b/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb
@@ -16,6 +16,7 @@ SRC_URI = 
"git://github.com/facebook/${BPN}.git;branch=${SRCBRANCH};protocol=htt
file://0004-Implement-support-for-musl-ppc64.patch \
file://0005-Implement-timer-implementation-for-mips-platform.patch \
file://0006-Implement-timer-for-arm-v6.patch \
+   file://0007-Fix-declaration-scope-of-LE_LOAD32-in-crc32c.patch \
   "
 
 SRC_URI:append:riscv32 = " 
file://0001-replace-old-sync-with-new-atomic-builtin-equivalents.patch"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109839): 
https://lists.openembedded.org/g/openembedded-devel/message/109839
Mute This Topic: https://lists.openembedded.org/mt/105380430/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] rocksdb: fix build error for DEBUG_BUILD

2024-04-04 Thread Yi Zhao
It fails to build rocksdb when '-Og' is set in CXXFLAGS (e.g.
DEBUG_BUILD = '1' in local.conf):

rocksdb/9.0.0/git/util/xxhash.h:4491:1: error: inlining failed in call
to 'always_inline' 'void XXH3_scrambleAcc_sse2(void*, const void*)':
function not considered for inlining
 4491 | XXH3_scrambleAcc_sse2(void* XXH_RESTRICT acc, const void* XXH_RESTRICT 
secret)
  | ^
rocksdb/9.0.0/git/util/xxhash.h:5139:19: note: called from here
 5139 | f_scramble(acc, secret + secretSize - XXH_STRIPE_LEN);
  | ~~^~~
rocksdb/9.0.0/git/util/xxhash.h:4177:1: error: inlining failed in call
to 'always_inline' 'void XXH3_accumulate_sse2(xxh_u64*, const xxh_u8*, const 
xxh_u8*, size_t)':
function not considered for inlining
 4177 | XXH3_accumulate_##name(xxh_u64* XXH_RESTRICT acc,   \
  | ^~~~

Check and disable inlining when "-Og" is present.

Signed-off-by: Yi Zhao 
---
 meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb 
b/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb
index 76d75f2b5..ee007acfa 100644
--- a/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb
+++ b/meta-oe/recipes-dbs/rocksdb/rocksdb_9.0.0.bb
@@ -44,6 +44,8 @@ EXTRA_OECMAKE = "\
 -DFAIL_ON_WARNINGS=OFF \
 "
 
+CXXFLAGS += "${@bb.utils.contains('SELECTED_OPTIMIZATION', '-Og', 
'-DXXH_NO_INLINE_HINTS', '', d)}"
+
 do_install:append() {
 # Fix for qa check buildpaths
 sed -i "s#${RECIPE_SYSROOT}##g" 
${D}${libdir}/cmake/rocksdb/RocksDBTargets.cmake
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109796): 
https://lists.openembedded.org/g/openembedded-devel/message/109796
Mute This Topic: https://lists.openembedded.org/mt/105327959/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] strongswan: upgrade 5.9.13 -> 5.9.14

2024-03-26 Thread Yi Zhao
ChangeLog:
https://github.com/strongswan/strongswan/releases/tag/5.9.14

Signed-off-by: Yi Zhao 
---
 .../strongswan/{strongswan_5.9.13.bb => strongswan_5.9.14.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-support/strongswan/{strongswan_5.9.13.bb => 
strongswan_5.9.14.bb} (99%)

diff --git a/meta-networking/recipes-support/strongswan/strongswan_5.9.13.bb 
b/meta-networking/recipes-support/strongswan/strongswan_5.9.14.bb
similarity index 99%
rename from meta-networking/recipes-support/strongswan/strongswan_5.9.13.bb
rename to meta-networking/recipes-support/strongswan/strongswan_5.9.14.bb
index 4523187af..2e2da8274 100644
--- a/meta-networking/recipes-support/strongswan/strongswan_5.9.13.bb
+++ b/meta-networking/recipes-support/strongswan/strongswan_5.9.14.bb
@@ -11,7 +11,7 @@ DEPENDS:append = "${@bb.utils.contains('DISTRO_FEATURES', 
'tpm2', '  tpm2-tss',
 SRC_URI = "https://download.strongswan.org/strongswan-${PV}.tar.bz2 \
   "
 
-SRC_URI[sha256sum] = 
"56e30effb578fd9426d8457e3b76c8c3728cd8a5589594b55649b2719308ba55"
+SRC_URI[sha256sum] = 
"728027ddda4cb34c67c4cec97d3ddb8c274edfbabdaeecf7e74693b54fc33678"
 
 UPSTREAM_CHECK_REGEX = "strongswan-(?P\d+(\.\d+)+)\.tar"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109621): 
https://lists.openembedded.org/g/openembedded-devel/message/109621
Mute This Topic: https://lists.openembedded.org/mt/105155540/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] audit: upgrade 4.0 -> 4.0.1

2024-03-22 Thread Yi Zhao
ChangeLog:
https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1

Update TRUSTED_APP interpretation to look for known fields;
In auditd plugins, allow variable amount of arguments;
Fix augenrules to work correctly when kernel is in immutable mode;
Add audisp-filter plugin;
Improve sorting speed of aureport --summary reports;
Auditd & audit-rules.service pick up paths automatically.

* Drop backport patch.
* Specify runstatedir.

Signed-off-by: Yi Zhao 
---
 .../0002-Add-attribute-declarations.patch | 35 ---
 .../audit/{audit_4.0.bb => audit_4.0.1.bb}|  4 +--
 2 files changed, 2 insertions(+), 37 deletions(-)
 delete mode 100644 
meta-oe/recipes-security/audit/audit/0002-Add-attribute-declarations.patch
 rename meta-oe/recipes-security/audit/{audit_4.0.bb => audit_4.0.1.bb} (97%)

diff --git 
a/meta-oe/recipes-security/audit/audit/0002-Add-attribute-declarations.patch 
b/meta-oe/recipes-security/audit/audit/0002-Add-attribute-declarations.patch
deleted file mode 100644
index 349142580..0
--- a/meta-oe/recipes-security/audit/audit/0002-Add-attribute-declarations.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From 64cb48e1e5137b8a389c7528e611617a98389bc7 Mon Sep 17 00:00:00 2001
-From: Steve Grubb 
-Date: Thu, 25 Jan 2024 15:14:51 -0500
-Subject: [PATCH] Add attribute declarations
-
-Upstream-Status: Backport
-[https://github.com/linux-audit/audit-userspace/commit/64cb48e1e5137b8a389c7528e611617a98389bc7]
-
-Signed-off-by: Yi Zhao 

- audisp/plugins/remote/queue.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/audisp/plugins/remote/queue.h b/audisp/plugins/remote/queue.h
-index 36b70d04..2c70e839 100644
 a/audisp/plugins/remote/queue.h
-+++ b/audisp/plugins/remote/queue.h
-@@ -1,5 +1,5 @@
- /* queue.h -- a queue abstraction
-- * Copyright 2009, 2011 Red Hat Inc., Durham, North Carolina.
-+ * Copyright 2009, 2011 Red Hat Inc.
-  * All Rights Reserved.
-  *
-  * This library is free software; you can redistribute it and/or
-@@ -25,6 +25,7 @@
- #define QUEUE_HEADER
- 
- #include 
-+#include "common.h"   // attribute decls
- 
- struct queue;
- 
--- 
-2.25.1
-
diff --git a/meta-oe/recipes-security/audit/audit_4.0.bb 
b/meta-oe/recipes-security/audit/audit_4.0.1.bb
similarity index 97%
rename from meta-oe/recipes-security/audit/audit_4.0.bb
rename to meta-oe/recipes-security/audit/audit_4.0.1.bb
index c8ab0d880..96ed6ff3d 100644
--- a/meta-oe/recipes-security/audit/audit_4.0.bb
+++ b/meta-oe/recipes-security/audit/audit_4.0.1.bb
@@ -9,7 +9,6 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f"
 
 SRC_URI = 
"git://github.com/linux-audit/${BPN}-userspace.git;branch=master;protocol=https 
\
file://0001-Fixed-swig-host-contamination-issue.patch \
-   file://0002-Add-attribute-declarations.patch \
file://auditd \
file://audit-volatile.conf \
   "
@@ -17,7 +16,7 @@ SRC_URI = 
"git://github.com/linux-audit/${BPN}-userspace.git;branch=master;proto
 SRC_URI:append:libc-musl = " 
file://0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch"
 
 S = "${WORKDIR}/git"
-SRCREV = "ae7d2830391c1115cebff6340ef3130b1b03ce45"
+SRCREV = "22ccbd984e493524050ac445f796e9a7e90e1149"
 
 inherit autotools python3targetconfig update-rc.d systemd
 
@@ -40,6 +39,7 @@ EXTRA_OECONF = " \
 --disable-gssapi-krb5 \
 --disable-zos-remote \
 --sbindir=${base_sbindir} \
+--runstatedir=/run \
 "
 
 EXTRA_OEMAKE = " \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109515): 
https://lists.openembedded.org/g/openembedded-devel/message/109515
Mute This Topic: https://lists.openembedded.org/mt/105082063/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] netplan: add missing config directory

2024-03-22 Thread Yi Zhao
Create /etc/netplan to store configuration files.

Signed-off-by: Yi Zhao 
---
 .../meta-python/recipes-connectivity/netplan/netplan_1.0.bb  | 5 +
 1 file changed, 5 insertions(+)

diff --git 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_1.0.bb
 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_1.0.bb
index 71efd2cc3..229414718 100644
--- 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_1.0.bb
+++ 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_1.0.bb
@@ -37,11 +37,16 @@ RDEPENDS:${PN} = "python3-core python3-netifaces 
python3-pyyaml \
   util-linux-libuuid libnetplan \
  "
 
+do_install:append() {
+install -d -m 755 ${D}${sysconfdir}/netplan
+}
+
 PACKAGES += "${PN}-dbus libnetplan"
 
 FILES:libnetplan = "${libdir}/libnetplan.so.*"
 FILES:${PN} = "${sbindir} ${libexecdir}/netplan/generate \
${datadir}/netplan ${datadir}/bash-completion \
${systemd_unitdir} ${PYTHON_SITEPACKAGES_DIR} \
+   ${sysconfdir}/netplan \
   "
 FILES:${PN}-dbus = "${libexecdir}/netplan/netplan-dbus ${datadir}/dbus-1"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109516): 
https://lists.openembedded.org/g/openembedded-devel/message/109516
Mute This Topic: https://lists.openembedded.org/mt/105082064/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] rocksdb: upgrade 7.9.2 -> 9.0.0

2024-03-21 Thread Yi Zhao
ChangeLog:
https://github.com/facebook/rocksdb/releases/tag/v9.0.0

* Refresh patches.
* Drop backport patch.

Signed-off-by: Yi Zhao 
---
 ...-missing-includes-cstdint-and-cstdio.patch | 70 ---
 ...1-cmake-Add-check-for-atomic-support.patch | 13 +++-
 ...-with-new-atomic-builtin-equivalents.patch | 11 ++-
 ...2-cmake-Use-exported-target-for-bz2.patch} | 13 ++--
 ...Do-not-add-msse4.2-mpclmul-on-clang.patch} |  8 +--
 ...04-Implement-support-for-musl-ppc64.patch} | 20 --
 ...mer-implementation-for-mips-platform.patch | 32 +
 ... => 0006-Implement-timer-for-arm-v6.patch} | 18 -
 meta-oe/recipes-dbs/rocksdb/files/mips.patch  | 20 --
 .../{rocksdb_7.9.2.bb => rocksdb_9.0.0.bb}| 19 +++--
 10 files changed, 103 insertions(+), 121 deletions(-)
 delete mode 100644 
meta-oe/recipes-dbs/rocksdb/files/0001-Add-missing-includes-cstdint-and-cstdio.patch
 rename 
meta-oe/recipes-dbs/rocksdb/files/{0001-cmake-Use-exported-target-for-bz2.patch 
=> 0002-cmake-Use-exported-target-for-bz2.patch} (74%)
 rename 
meta-oe/recipes-dbs/rocksdb/files/{0001-cmake-Do-not-add-msse4.2-mpclmul-on-clang.patch
 => 0003-cmake-Do-not-add-msse4.2-mpclmul-on-clang.patch} (87%)
 rename meta-oe/recipes-dbs/rocksdb/files/{ppc64.patch => 
0004-Implement-support-for-musl-ppc64.patch} (55%)
 create mode 100644 
meta-oe/recipes-dbs/rocksdb/files/0005-Implement-timer-implementation-for-mips-platform.patch
 rename meta-oe/recipes-dbs/rocksdb/files/{arm.patch => 
0006-Implement-timer-for-arm-v6.patch} (64%)
 delete mode 100644 meta-oe/recipes-dbs/rocksdb/files/mips.patch
 rename meta-oe/recipes-dbs/rocksdb/{rocksdb_7.9.2.bb => rocksdb_9.0.0.bb} (82%)

diff --git 
a/meta-oe/recipes-dbs/rocksdb/files/0001-Add-missing-includes-cstdint-and-cstdio.patch
 
b/meta-oe/recipes-dbs/rocksdb/files/0001-Add-missing-includes-cstdint-and-cstdio.patch
deleted file mode 100644
index a177ce28b..0
--- 
a/meta-oe/recipes-dbs/rocksdb/files/0001-Add-missing-includes-cstdint-and-cstdio.patch
+++ /dev/null
@@ -1,70 +0,0 @@
-From 6e376601c990abaa5e261d1311f92acb3b370b8f Mon Sep 17 00:00:00 2001
-From: Khem Raj 
-Date: Tue, 24 Jan 2023 21:40:43 -0800
-Subject: [PATCH] Add missing includes  and 
-
-This is needed with GCC 13 and newer [1]
-
-[1] https://www.gnu.org/software/gcc/gcc-13/porting_to.html
-
-Upstream-Status: Backport 
[https://github.com/facebook/rocksdb/commit/88edfbfb5e1cac228f7cc31fbec24bb637fe54b1]
-Signed-off-by: Khem Raj 

- .../rocksdb/rocksdb/db/compaction/compaction_iteration_stats.h   | 1 +
- storage/rocksdb/rocksdb/include/rocksdb/utilities/checkpoint.h   | 1 +
- .../rocksdb/rocksdb/table/block_based/data_block_hash_index.h| 1 +
- storage/rocksdb/rocksdb/util/slice.cc| 1 +
- storage/rocksdb/rocksdb/util/string_util.h   | 1 +
- tpool/aio_linux.cc   | 1 +
- 6 files changed, 6 insertions(+)
-
 a/db/compaction/compaction_iteration_stats.h
-+++ b/db/compaction/compaction_iteration_stats.h
-@@ -7,6 +7,7 @@
- 
- #include 
- 
-+#include 
- #include "rocksdb/rocksdb_namespace.h"
- 
- namespace ROCKSDB_NAMESPACE {
 a/include/rocksdb/utilities/checkpoint.h
-+++ b/include/rocksdb/utilities/checkpoint.h
-@@ -8,6 +8,7 @@
- #pragma once
- #ifndef ROCKSDB_LITE
- 
-+#include 
- #include 
- #include 
- 
 a/table/block_based/data_block_hash_index.h
-+++ b/table/block_based/data_block_hash_index.h
-@@ -5,6 +5,7 @@
- 
- #pragma once
- 
-+#include 
- #include 
- #include 
- 
 a/util/slice.cc
-+++ b/util/slice.cc
-@@ -12,6 +12,7 @@
- #include 
- 
- #include 
-+#include 
- 
- #include "rocksdb/convenience.h"
- #include "rocksdb/slice_transform.h"
 a/util/string_util.h
-+++ b/util/string_util.h
-@@ -6,6 +6,7 @@
- 
- #pragma once
- 
-+#include 
- #include 
- #include 
- #include 
diff --git 
a/meta-oe/recipes-dbs/rocksdb/files/0001-cmake-Add-check-for-atomic-support.patch
 
b/meta-oe/recipes-dbs/rocksdb/files/0001-cmake-Add-check-for-atomic-support.patch
index 0fe9c1276..ba6a2d4fb 100644
--- 
a/meta-oe/recipes-dbs/rocksdb/files/0001-cmake-Add-check-for-atomic-support.patch
+++ 
b/meta-oe/recipes-dbs/rocksdb/files/0001-cmake-Add-check-for-atomic-support.patch
@@ -1,4 +1,4 @@
-From cf168ae0b7bceab8432d096719b331f18428fe39 Mon Sep 17 00:00:00 2001
+From 034a9c4ce2ae61cfcffa977f1eb8e6f68947f480 Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Wed, 18 Mar 2020 15:10:37 -0700
 Subject: [PATCH] cmake: Add check for atomic support
@@ -18,6 +18,7 @@ Fixes
 | 
/mnt/b/yoe/build/tmp/work/mips32r2-yoe-linux/rocksdb/6.6.4-r0/recipe-sysroot-native/usr/bin/mips-yoe-linux/mips-yoe-linux-ld:
 librocksdb.so.6.6.4: undefined reference to `__atomic_fetch_add_8'
 
 Upstream-Status: Submitted [https://github.com/facebook/rocksdb/pull/6555]
+
 Signed-off-by: Khem Raj 
 ---
  CMakeLists.txt  |  5 +++
@@ -25,9 +26,11 @@ Signed-off-by: Khem Raj 
  2 files changed, 

[oe] [meta-networking][PATCH] openvpn: upgrade 2.6.9 -> 2.6.10

2024-03-21 Thread Yi Zhao
License-Update: Update copyright years to 2024

ChangeLog:
https://github.com/OpenVPN/openvpn/blob/v2.6.10/Changes.rst

Security fixes:

CVE-2024-27459: Windows: fix a possible stack overflow in the
interactive service component which might lead to a local privilege
escalation.

CVE-2024-24974: Windows: disallow access to the interactive service pipe
from remote computers.

CVE-2024-27903: Windows: disallow loading of plugins from untrusted
installation paths, which could be used to attack openvpn.exe via a
malicious plugin. Plugins can now only be loaded from the OpenVPN
install directory, the Windows system directory, and possibly from a
directory specified by HKLM\SOFTWARE\OpenVPN\plugin_dir.

CVE-2024-1305: Windows TAP driver: Fix potential integer overflow in
!TapSharedSendPacket.

Signed-off-by: Yi Zhao 
---
 .../openvpn/{openvpn_2.6.9.bb => openvpn_2.6.10.bb}   | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-networking/recipes-support/openvpn/{openvpn_2.6.9.bb => 
openvpn_2.6.10.bb} (95%)

diff --git a/meta-networking/recipes-support/openvpn/openvpn_2.6.9.bb 
b/meta-networking/recipes-support/openvpn/openvpn_2.6.10.bb
similarity index 95%
rename from meta-networking/recipes-support/openvpn/openvpn_2.6.9.bb
rename to meta-networking/recipes-support/openvpn/openvpn_2.6.10.bb
index 3af6b30a7..f8de78ff7 100644
--- a/meta-networking/recipes-support/openvpn/openvpn_2.6.9.bb
+++ b/meta-networking/recipes-support/openvpn/openvpn_2.6.10.bb
@@ -2,7 +2,7 @@ SUMMARY = "A full-featured SSL VPN solution via tun device."
 HOMEPAGE = "https://openvpn.net/;
 SECTION = "net"
 LICENSE = "GPL-2.0-only"
-LIC_FILES_CHKSUM = "file://COPYING;md5=4b34e946059f80dcfd811e8dd471b5ed"
+LIC_FILES_CHKSUM = "file://COPYING;md5=89196bacc47ed37a5b242a535661a049"
 DEPENDS = "lzo lz4 openssl iproute2 libcap-ng 
${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
 
 inherit autotools systemd update-rc.d pkgconfig
@@ -14,7 +14,7 @@ SRC_URI = 
"http://swupdate.openvpn.org/community/releases/${BP}.tar.gz \
 
 UPSTREAM_CHECK_URI = "https://openvpn.net/community-downloads;
 
-SRC_URI[sha256sum] = 
"e08d147e15b4508dfcd1d6618a1f21f1495f9817a8dadc1eddf0532fa116d7e3"
+SRC_URI[sha256sum] = 
"1993bbb7b9edb430626eaa24573f881fd3df642f427fcb824b1aed1fca1bcc9b"
 
 CVE_STATUS[CVE-2020-27569] = "not-applicable-config: Applies only Aviatrix 
OpenVPN client, not openvpn"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109502): 
https://lists.openembedded.org/g/openembedded-devel/message/109502
Mute This Topic: https://lists.openembedded.org/mt/105063563/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH V2] minifi-cpp: upgrade 0.7.0 -> 0.15.0

2024-03-20 Thread Yi Zhao
Release Notes:
https://cwiki.apache.org/confluence/pages/viewpage.action?pageId=65145325#ReleaseNotesMiNiFi(C++)-Versioncpp-0.15.0

* Use external dependencies where possible to get rid of bundled
  packages.
* Add PACKAGECONFIGs.
* Use its own systemd service file.

Signed-off-by: Yi Zhao 
---
V2 change: do not use ccache

 ...l2-to-linker-cmdline-of-xml-is-found.patch |  39 
 ...-missing-includes-cstdint-and-cstdio.patch |  70 --
 ...SPUUID.cmake-Pass-CFLAGS-to-compiler.patch |  35 ---
 ...1-CMakeLists.txt-Pass-the-OPENSSLDIR.patch |  31 ---
 ...ts.txt-use-curl-local-source-tarball.patch |  34 ---
 ...ot-use-LFS64-functions-on-linux-musl.patch |  35 ---
 .../0001-Do-not-use-bundled-packages.patch| 108 ++
 .../files/0001-Fix-build-with-libc.patch  |  36 
 ...s-issues-around-autovector-iterator_.patch |  65 --
 ...sts.txt-do-not-search-gcc-ar-and-gcc.patch |  34 ---
 .../files/0001-civetweb-Disable-lto.patch |  33 ---
 ...onfig.guess-Support-build-on-aarch64.patch |  31 ---
 .../0001-cxxopts-Add-limits-header.patch  |  34 ---
 .../files/0002-Fix-build-with-clang-17.patch  |  37 
 .../files/0002-Fix-osspuuid-build.patch   |  78 +++
 ...make-use-libressl-local-source-tarba.patch |  32 ---
 .../files/0003-Fix-libsodium-build.patch  |  39 
 ...PUUID.cmake-use-ossp-uuid-local-sour.patch |  34 ---
 .../files/0004-Fix-spdlog-build.patch |  44 
 .../files/0005-Pass-noline-flag-to-flex.patch |  31 +++
 ...d-missing-header-cstdint-for-int64_t.patch |  36 
 ...007-CMakeLists.txt-do-not-use-ccache.patch |  38 
 ...essl-avoid-BSWAP-assembly-for-ARM-v6.patch |  36 
 .../files/fix-libressl-compile.patch  |  45 
 .../minifi-cpp/files/fix-minifi-compile.patch |  62 --
 .../files/fix-osspuuid-compile.patch  |  38 
 .../files/fix-osspuuid-cross-compile.patch|  39 
 .../files/fix-osspuuid-musl-compile.patch |  27 ---
 .../files/fix-rocksdb-cross-compile.patch |  14 --
 .../minifi-cpp/files/minifi.service   |  13 --
 .../remove_const_due_to_std_lock_guard.patch  |  40 
 .../minifi-cpp/minifi-cpp_0.15.0.bb   | 200 ++
 .../minifi-cpp/minifi-cpp_0.7.0.bb| 169 ---
 33 files changed, 574 insertions(+), 1063 deletions(-)
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Add-lxml2-to-linker-cmdline-of-xml-is-found.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Add-missing-includes-cstdint-and-cstdio.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-BundledOSSPUUID.cmake-Pass-CFLAGS-to-compiler.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-CMakeLists.txt-Pass-the-OPENSSLDIR.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-CMakeLists.txt-use-curl-local-source-tarball.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Do-not-use-LFS64-functions-on-linux-musl.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Do-not-use-bundled-packages.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Fix-build-with-libc.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Fix-the-constness-issues-around-autovector-iterator_.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-civetweb-CMakeLists.txt-do-not-search-gcc-ar-and-gcc.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-civetweb-Disable-lto.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-config.guess-Support-build-on-aarch64.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-cxxopts-Add-limits-header.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0002-Fix-build-with-clang-17.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0002-Fix-osspuuid-build.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0002-cmake-LibreSSL.cmake-use-libressl-local-source-tarba.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0003-Fix-libsodium-build.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0003-cmake-BundledOSSPUUID.cmake-use-ossp-uuid-local-sour.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0004-Fix-spdlog-build.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0005-Pass-noline-flag-to-flex.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0006-OsUtils.h-add-missing-header-cstdint-for-int64_t.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0007-CMakeLists.txt-do-not-use-ccache.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/fix-libressl-avoid-BSWAP-assembly-for-ARM-v6.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/fix-libressl-compile.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files

[oe] [meta-oe][PATCH] minifi-cpp: upgrade 0.7.0 -> 0.15.0

2024-03-20 Thread Yi Zhao
Release Notes:
https://cwiki.apache.org/confluence/pages/viewpage.action?pageId=65145325#ReleaseNotesMiNiFi(C++)-Versioncpp-0.15.0

* Use external dependencies where possible to get rid of bundled
  packages.
* Add PACKAGECONFIGs.
* Use its own systemd service file.

Signed-off-by: Yi Zhao 
---
 ...l2-to-linker-cmdline-of-xml-is-found.patch |  39 
 ...-missing-includes-cstdint-and-cstdio.patch |  70 --
 ...SPUUID.cmake-Pass-CFLAGS-to-compiler.patch |  35 ---
 ...1-CMakeLists.txt-Pass-the-OPENSSLDIR.patch |  31 ---
 ...ts.txt-use-curl-local-source-tarball.patch |  34 ---
 ...ot-use-LFS64-functions-on-linux-musl.patch |  35 ---
 .../0001-Do-not-use-bundled-packages.patch| 108 ++
 .../files/0001-Fix-build-with-libc.patch  |  36 
 ...s-issues-around-autovector-iterator_.patch |  65 --
 ...sts.txt-do-not-search-gcc-ar-and-gcc.patch |  34 ---
 .../files/0001-civetweb-Disable-lto.patch |  33 ---
 ...onfig.guess-Support-build-on-aarch64.patch |  31 ---
 .../0001-cxxopts-Add-limits-header.patch  |  34 ---
 .../files/0002-Fix-build-with-clang-17.patch  |  37 
 .../files/0002-Fix-osspuuid-build.patch   |  78 +++
 ...make-use-libressl-local-source-tarba.patch |  32 ---
 .../files/0003-Fix-libsodium-build.patch  |  39 
 ...PUUID.cmake-use-ossp-uuid-local-sour.patch |  34 ---
 .../files/0004-Fix-spdlog-build.patch |  44 
 .../files/0005-Pass-noline-flag-to-flex.patch |  31 +++
 ...d-missing-header-cstdint-for-int64_t.patch |  36 
 ...essl-avoid-BSWAP-assembly-for-ARM-v6.patch |  36 
 .../files/fix-libressl-compile.patch  |  45 
 .../minifi-cpp/files/fix-minifi-compile.patch |  62 --
 .../files/fix-osspuuid-compile.patch  |  38 
 .../files/fix-osspuuid-cross-compile.patch|  39 
 .../files/fix-osspuuid-musl-compile.patch |  27 ---
 .../files/fix-rocksdb-cross-compile.patch |  14 --
 .../minifi-cpp/files/minifi.service   |  13 --
 .../remove_const_due_to_std_lock_guard.patch  |  40 
 .../minifi-cpp/minifi-cpp_0.15.0.bb   | 199 ++
 .../minifi-cpp/minifi-cpp_0.7.0.bb| 169 ---
 32 files changed, 535 insertions(+), 1063 deletions(-)
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Add-lxml2-to-linker-cmdline-of-xml-is-found.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Add-missing-includes-cstdint-and-cstdio.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-BundledOSSPUUID.cmake-Pass-CFLAGS-to-compiler.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-CMakeLists.txt-Pass-the-OPENSSLDIR.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-CMakeLists.txt-use-curl-local-source-tarball.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Do-not-use-LFS64-functions-on-linux-musl.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Do-not-use-bundled-packages.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Fix-build-with-libc.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-Fix-the-constness-issues-around-autovector-iterator_.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-civetweb-CMakeLists.txt-do-not-search-gcc-ar-and-gcc.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-civetweb-Disable-lto.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-config.guess-Support-build-on-aarch64.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0001-cxxopts-Add-limits-header.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0002-Fix-build-with-clang-17.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0002-Fix-osspuuid-build.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0002-cmake-LibreSSL.cmake-use-libressl-local-source-tarba.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0003-Fix-libsodium-build.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0003-cmake-BundledOSSPUUID.cmake-use-ossp-uuid-local-sour.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0004-Fix-spdlog-build.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0005-Pass-noline-flag-to-flex.patch
 create mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/0006-OsUtils.h-add-missing-header-cstdint-for-int64_t.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/fix-libressl-avoid-BSWAP-assembly-for-ARM-v6.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/fix-libressl-compile.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/fix-minifi-compile.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/fix-osspuuid-compile.patch
 delete mode 100644 
meta-oe/recipes-extended/minifi-cpp/files/fix-osspuuid

[oe] [meta-networking][PATCH] civetweb: remove buildpaths from civetweb-targets.cmake

2024-03-18 Thread Yi Zhao
Fixes:
WARNING: civetweb-1.16-r0 do_package_qa: QA Issue: File
/usr/lib/cmake/civetweb/civetweb-targets.cmake in package civetweb-dev
contains reference to TMPDIR [buildpaths]

Siuned-off-by: Yi Zhao 
---
 .../recipes-connectivity/civetweb/civetweb_1.16.bb   | 5 +
 1 file changed, 5 insertions(+)

diff --git a/meta-networking/recipes-connectivity/civetweb/civetweb_1.16.bb 
b/meta-networking/recipes-connectivity/civetweb/civetweb_1.16.bb
index 0a654a10f..f5a699d5b 100644
--- a/meta-networking/recipes-connectivity/civetweb/civetweb_1.16.bb
+++ b/meta-networking/recipes-connectivity/civetweb/civetweb_1.16.bb
@@ -40,4 +40,9 @@ PACKAGECONFIG[server] = 
"-DCIVETWEB_ENABLE_SERVER_EXECUTABLE=ON -DCIVETWEB_INSTA
 PACKAGECONFIG[ssl] = "-DCIVETWEB_ENABLE_SSL=ON 
-DCIVETWEB_SSL_OPENSSL_API_1_1=OFF 
-DCIVETWEB_ENABLE_SSL_DYNAMIC_LOADING=OFF,-DCIVETWEB_ENABLE_SSL=OFF,openssl 
(=1.0.2%),"
 PACKAGECONFIG[websockets] = 
"-DCIVETWEB_ENABLE_WEBSOCKETS=ON,-DCIVETWEB_ENABLE_WEBSOCKETS=OFF,"
 
+do_install:append() {
+sed -i -e 's|${RECIPE_SYSROOT_NATIVE}||g' \
+-e 's|${RECIPE_SYSROOT}||g' 
${D}${libdir}/cmake/civetweb/civetweb-targets.cmake
+}
+
 BBCLASSEXTEND = "native"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109468): 
https://lists.openembedded.org/g/openembedded-devel/message/109468
Mute This Topic: https://lists.openembedded.org/mt/105019351/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] samba: upgrade 4.19.4 -> 4.19.5

2024-03-10 Thread Yi Zhao
Release Notes:
https://www.samba.org/samba/history/samba-4.19.5.html

Specify --pythondir to fix do_package_qa QA Issue:
WARNING: samba-4.19.5-r0 do_package_qa: QA Issue: File
/usr/lib/libsamba-util.so.0.0.1 in package libsamba-util contains
reference to TMPDIR [buildpaths]

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.19.4.bb => samba_4.19.5.bb} | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.19.4.bb => 
samba_4.19.5.bb} (98%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.19.4.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.19.5.bb
similarity index 98%
rename from meta-networking/recipes-connectivity/samba/samba_4.19.4.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.19.5.bb
index 9e02afd0f..f5ef86dd4 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.19.4.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.19.5.bb
@@ -31,7 +31,7 @@ SRC_URI:append:libc-musl = " \
file://samba-4.3.9-remove-getpwent_r.patch \
"
 
-SRC_URI[sha256sum] = 
"4026d93b866db198c8ca1685b0f5d52793f65c6e63cb364163af661fdff0968c"
+SRC_URI[sha256sum] = 
"0e2405b4cec29d0459621f4340a1a74af771ec7cffedff43250cad7f1f87605e"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.19(\.\d+)+).tar.gz"
 
@@ -122,6 +122,7 @@ EXTRA_OECONF += "--enable-fhs \
  --with-profiling-data \
  --with-libiconv=${STAGING_DIR_HOST}${prefix} \
  --with-pam --with-pammodulesdir=${base_libdir}/security \
+ --pythondir=${PYTHON_SITEPACKAGES_DIR} \
 "
 
 LDFLAGS += "-Wl,-z,relro,-z,now ${@bb.utils.contains('DISTRO_FEATURES', 
'ld-is-gold', ' -fuse-ld=bfd ', '', d)}"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109261): 
https://lists.openembedded.org/g/openembedded-devel/message/109261
Mute This Topic: https://lists.openembedded.org/mt/104855701/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] cryptsetup: upgrade 2.7.0 -> 2.7.1

2024-03-10 Thread Yi Zhao
Cryptsetup 2.7.1 Release Notes
==
Stable bug-fix release with minor extensions.

Changes since version 2.7.0
* Fix interrupted LUKS1 decryption resume.
  With the replacement of the cryptsetup-reencrypt tool by the cryptsetup
  reencrypt command, resuming the interrupted LUKS1 decryption operation
  could fail. LUKS2 was not affected.

* Allow --link-vk-to-keyring with --test-passphrase option.
  This option allows uploading the volume key in a user-specified kernel
  keyring without activating the device.

* Fix crash when --active-name was used in decryption initialization.

* Updates and changes to man pages, including indentation, sorting options
  alphabetically, fixing mistakes in crypt_set_keyring_to_link, and
  fixing some typos.

* Fix compilation with libargon2 when --disable-internal-argon2 was used.

* Do not require installed argon2.h header and never compile internal
  libargon2 code if the crypto library directly supports Argon2.

* Fixes to regression tests to support older Linux distributions.

Signed-off-by: Yi Zhao 
---
 .../cryptsetup/{cryptsetup_2.7.0.bb => cryptsetup_2.7.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-crypto/cryptsetup/{cryptsetup_2.7.0.bb => 
cryptsetup_2.7.1.bb} (98%)

diff --git a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb 
b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.1.bb
similarity index 98%
rename from meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
rename to meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.1.bb
index c5e84b1f0..53162cb94 100644
--- a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
+++ b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.1.bb
@@ -20,7 +20,7 @@ DEPENDS:append:libc-musl = " argp-standalone"
 LDFLAGS:append:libc-musl = " -largp"
 
 SRC_URI = 
"${KERNELORG_MIRROR}/linux/utils/${BPN}/v${@d.getVar('PV').split('.')[0]}.${@d.getVar('PV').split('.')[1]}/${BP}.tar.xz"
-SRC_URI[sha256sum] = 
"94003a00cd5a81944f45e8dc529e0cfd2a6ff629bd2cd21cf5e574e465daf795"
+SRC_URI[sha256sum] = 
"da5d1419e2a86e01aa32fd79582cd54d208857cb541bca2fd426a5ff1aaabbc3"
 
 inherit autotools gettext pkgconfig
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109260): 
https://lists.openembedded.org/g/openembedded-devel/message/109260
Mute This Topic: https://lists.openembedded.org/mt/104855699/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] net-snmp: upgrade 5.9.3 -> 5.9.4

2024-03-06 Thread Yi Zhao
ChangeLog:
https://github.com/net-snmp/net-snmp/blob/V5-9-patches/CHANGES

* Refresh patches
* Drop backport CVE patch
* Drop 0001-Add-noreturn-attribute-to-netsnmp_pci_error.patch as the
  issue has been fixed upstream.
* Add a patch to fix build on musl

Signed-off-by: Yi Zhao 
---
 .../recipes-protocols/net-snmp/files/init |   0
 ...eturn-attribute-to-netsnmp_pci_error.patch |  32 -
 ...dd-knob-whether-nlist.h-are-checked.patch} |   8 +-
 ...=> 0002-net-snmp-fix-libtool-finish.patch} |  10 +-
 ...ing-add-the-output-format-for-ptest.patch} |   6 +-
 ...=> 0004-config_os_headers-Error-Fix.patch} |   8 +-
 ...c-Don-t-check-for-return-from-EVP_M.patch} |  13 +-
 ...-get_pid_from_inode-Include-limit.h.patch} |   6 +-
 ...07-configure-fix-incorrect-variable.patch} |   8 +-
 ...nmp-fix-engineBoots-value-on-SIGHUP.patch} |  12 +-
 ...> 0009-net-snmp-fix-for-disable-des.patch} |  10 +-
 ...cibility-Don-t-check-build-host-for.patch} |  10 +-
 ...h.m4-keep-consistent-between-32bit-.patch} |   6 +-
 ...onfiguration-of-NETSNMP_FD_MASK_TYPE.patch |  43 +++
 .../CVE-2022-44792-CVE-2022-44793.patch   | 121 --
 .../net-snmp/net-snmp/run-ptest   |   0
 .../{net-snmp_5.9.3.bb => net-snmp_5.9.4.bb}  |  31 ++---
 17 files changed, 118 insertions(+), 206 deletions(-)
 mode change 100755 => 100644 
meta-networking/recipes-protocols/net-snmp/files/init
 delete mode 100644 
meta-networking/recipes-protocols/net-snmp/net-snmp/0001-Add-noreturn-attribute-to-netsnmp_pci_error.patch
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{net-snmp-add-knob-whether-nlist.h-are-checked.patch
 => 0001-net-snmp-add-knob-whether-nlist.h-are-checked.patch} (90%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{fix-libtool-finish.patch 
=> 0002-net-snmp-fix-libtool-finish.patch} (89%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{net-snmp-testing-add-the-output-format-for-ptest.patch
 => 0003-testing-add-the-output-format-for-ptest.patch} (92%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{0001-config_os_headers-Error-Fix.patch
 => 0004-config_os_headers-Error-Fix.patch} (91%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{0001-snmplib-keytools.c-Don-t-check-for-return-from-EVP_M.patch
 => 0005-snmplib-keytools.c-Don-t-check-for-return-from-EVP_M.patch} (90%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{0001-get_pid_from_inode-Include-limit.h.patch
 => 0006-get_pid_from_inode-Include-limit.h.patch} (90%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{0004-configure-fix-incorrect-variable.patch
 => 0007-configure-fix-incorrect-variable.patch} (90%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{net-snmp-5.7.2-fix-engineBoots-value-on-SIGHUP.patch
 => 0008-net-snmp-fix-engineBoots-value-on-SIGHUP.patch} (87%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{net-snmp-fix-for-disable-des.patch
 => 0009-net-snmp-fix-for-disable-des.patch} (80%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{reproducibility-have-printcap.patch
 => 0010-net-snmp-Reproducibility-Don-t-check-build-host-for.patch} (90%)
 rename 
meta-networking/recipes-protocols/net-snmp/net-snmp/{0001-ac_add_search_path.m4-keep-consistent-between-32bit.patch
 => 0011-ac_add_search_path.m4-keep-consistent-between-32bit-.patch} (94%)
 create mode 100644 
meta-networking/recipes-protocols/net-snmp/net-snmp/0012-Fix-configuration-of-NETSNMP_FD_MASK_TYPE.patch
 delete mode 100644 
meta-networking/recipes-protocols/net-snmp/net-snmp/CVE-2022-44792-CVE-2022-44793.patch
 mode change 100755 => 100644 
meta-networking/recipes-protocols/net-snmp/net-snmp/run-ptest
 rename meta-networking/recipes-protocols/net-snmp/{net-snmp_5.9.3.bb => 
net-snmp_5.9.4.bb} (92%)

diff --git a/meta-networking/recipes-protocols/net-snmp/files/init 
b/meta-networking/recipes-protocols/net-snmp/files/init
old mode 100755
new mode 100644
diff --git 
a/meta-networking/recipes-protocols/net-snmp/net-snmp/0001-Add-noreturn-attribute-to-netsnmp_pci_error.patch
 
b/meta-networking/recipes-protocols/net-snmp/net-snmp/0001-Add-noreturn-attribute-to-netsnmp_pci_error.patch
deleted file mode 100644
index 6fbace75a..0
--- 
a/meta-networking/recipes-protocols/net-snmp/net-snmp/0001-Add-noreturn-attribute-to-netsnmp_pci_error.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 5719f40db65a72624a0b0f08e546d12bf823bd1e Mon Sep 17 00:00:00 2001
-From: Khem Raj 
-Date: Wed, 18 Jan 2023 14:38:44 -0800
-Subject: [PATCH] Add noreturn attribute to netsnmp_pci_error()
-
-Fixes build with clang16
-| mibgroup/if-mib/data_access/interface_linux.c:152:23: error: incompatible 
function pointer types assigning to 'void (*)(char *, ...) 
__attribute__((noreturn))' from 'void (char *, ...)' 
[-Wincompatible-function-pointer-types]
-| pci_access->error = netsnmp_pci_error;
-|   ^ 

[oe] [meta-networking][PATCH] postfix: upgrade 3.8.5 -> 3.8.6

2024-03-06 Thread Yi Zhao
ChangeLog:
https://www.postfix.org/announcements/postfix-3.8.6.html

Signed-off-by: Yi Zhao 
---
 .../postfix/{postfix_3.8.5.bb => postfix_3.8.6.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-daemons/postfix/{postfix_3.8.5.bb => 
postfix_3.8.6.bb} (99%)

diff --git a/meta-networking/recipes-daemons/postfix/postfix_3.8.5.bb 
b/meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb
similarity index 99%
rename from meta-networking/recipes-daemons/postfix/postfix_3.8.5.bb
rename to meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb
index 1c92c07a3..0e433bb51 100644
--- a/meta-networking/recipes-daemons/postfix/postfix_3.8.5.bb
+++ b/meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb
@@ -28,7 +28,7 @@ SRC_URI = 
"ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-${PV

file://0005-makedefs-add-lnsl-and-lresolv-to-SYSLIBS-by-default.patch \
"
 
-SRC_URI[sha256sum] = 
"f3e827a2b2e410359ad25d31341970434ab07e36139f9a2ef93981b0ec564c85"
+SRC_URI[sha256sum] = 
"4b6e17c826cc438cc3016a9c0a55ea7e77c6cbafba7dd57241d81b690b0e9774"
 
 UPSTREAM_CHECK_REGEX = "postfix\-(?P3\.8(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109185): 
https://lists.openembedded.org/g/openembedded-devel/message/109185
Mute This Topic: https://lists.openembedded.org/mt/104780506/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] networkmanager: 1.44.0 -> 1.46.0

2024-03-06 Thread Yi Zhao
ChangeLog:
https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/blob/1.46.0/NEWS

Highlights:
- Drop build with python2, python3 is now required
- Support randomizing the MAC address based on the Wi-Fi network
- IPv4 DAD (Duplicate Address Detection) enabled by default

Signed-off-by: Yi Zhao 
---
 .../{networkmanager_1.44.0.bb => networkmanager_1.46.0.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename 
meta-networking/recipes-connectivity/networkmanager/{networkmanager_1.44.0.bb 
=> networkmanager_1.46.0.bb} (99%)

diff --git 
a/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.44.0.bb 
b/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.46.0.bb
similarity index 99%
rename from 
meta-networking/recipes-connectivity/networkmanager/networkmanager_1.44.0.bb
rename to 
meta-networking/recipes-connectivity/networkmanager/networkmanager_1.46.0.bb
index 07a85b68a..be30154a3 100644
--- 
a/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.44.0.bb
+++ 
b/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.46.0.bb
@@ -42,7 +42,7 @@ SRC_URI = " \
 "
 SRC_URI:append:libc-musl = "${@bb.utils.contains('DISTRO_FEATURES', 
'ld-is-lld', ' file://0001-linker-scripts-Do-not-export-_IO_stdin_used.patch', 
'', d)}"
 
-SRC_URI[sha256sum] = 
"edca09637d182f806b3b12d8c5623d7badbd73ccca1ae63be20d2f298779fb9f"
+SRC_URI[sha256sum] = 
"722649e25362693b334371473802a729b0ec9ee283375096905f868808e74068"
 
 S = "${WORKDIR}/NetworkManager-${PV}"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109184): 
https://lists.openembedded.org/g/openembedded-devel/message/109184
Mute This Topic: https://lists.openembedded.org/mt/104779564/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] netplan: upgrade 0.106 -> 1.0

2024-03-06 Thread Yi Zhao
Release Notes:
https://github.com/canonical/netplan/releases/tag/1.0

* Switch to meson build
* Add systemd to REQUIRED_DISTRO_FEATURES as systemd dependency can not
  be removed.
* Add a patch to fix build with clang.

Signed-off-by: Yi Zhao 
---
 .../0001-Makefile-do-not-use-Werror.patch | 26 ---
 ...-t-fail-if-GLOB_BRACE-is-not-defined.patch | 12 ++--
 ...-drop-unnecessary-build-dependencies.patch | 58 
 ...ine-scope-specific-to-case-statement.patch | 47 +
 .../0002-meson.build-do-not-use-Werror.patch  | 29 
 .../netplan/netplan_0.106.bb  | 67 ---
 .../netplan/netplan_1.0.bb| 47 +
 7 files changed, 187 insertions(+), 99 deletions(-)
 delete mode 100644 
meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-Makefile-do-not-use-Werror.patch
 create mode 100644 
meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-meson.build-drop-unnecessary-build-dependencies.patch
 create mode 100644 
meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-networkd.c-define-scope-specific-to-case-statement.patch
 create mode 100644 
meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0002-meson.build-do-not-use-Werror.patch
 delete mode 100644 
meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_0.106.bb
 create mode 100644 
meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_1.0.bb

diff --git 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-Makefile-do-not-use-Werror.patch
 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-Makefile-do-not-use-Werror.patch
deleted file mode 100644
index b8c48d540..0
--- 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-Makefile-do-not-use-Werror.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From a06c77557ed951249d5b31ad6ec57410e63f Mon Sep 17 00:00:00 2001
-From: Alexander Kanavin 
-Date: Sun, 3 Oct 2021 21:52:16 +0200
-Subject: [PATCH] Makefile: do not use -Werror
-
-Upstream-Status: Inappropriate [oe-core specific]
-Signed-off-by: Alexander Kanavin 

- Makefile | 1 -
- 1 file changed, 1 deletion(-)
-
-diff --git a/Makefile b/Makefile
-index 97973ce..78273ff 100644
 a/Makefile
-+++ b/Makefile
-@@ -8,7 +8,6 @@ BUILDFLAGS = \
-   -DSBINDIR=\"$(SBINDIR)\" \
-   -I${CURDIR}/include \
-   -Wall \
--  -Werror \
-   $(NULL)
- 
- TESTFLAGS =   \
--- 
-2.34.1
-
diff --git 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-don-t-fail-if-GLOB_BRACE-is-not-defined.patch
 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-don-t-fail-if-GLOB_BRACE-is-not-defined.patch
index 0bd7f80c2..cabceae84 100644
--- 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-don-t-fail-if-GLOB_BRACE-is-not-defined.patch
+++ 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-don-t-fail-if-GLOB_BRACE-is-not-defined.patch
@@ -1,20 +1,20 @@
-From e0df1f07d1707d5daf0358cc60b30f06121f7e60 Mon Sep 17 00:00:00 2001
+From 0ea11f520a8b4453e60eaf0679b9feb757024422 Mon Sep 17 00:00:00 2001
 From: Zang Ruochen 
 Date: Fri, 25 Dec 2020 11:41:43 +0900
 Subject: [PATCH] don't fail if GLOB_BRACE is not defined
 
-Signed-off-by: Zang Ruochen 

 Upstream-Status: Pending
 
+Signed-off-by: Zang Ruochen 
+---
  src/util.c | 6 ++
  1 file changed, 6 insertions(+)
 
 diff --git a/src/util.c b/src/util.c
-index 841ec12..59595da 100644
+index 36eb896a..ee13ec44 100644
 --- a/src/util.c
 +++ b/src/util.c
-@@ -32,6 +32,12 @@
+@@ -35,6 +35,12 @@
  #include "names.h"
  #include "yaml-helpers.h"
  
@@ -24,7 +24,7 @@ index 841ec12..59595da 100644
 +#define GLOB_BRACE 0
 +#endif
 +
- NETPLAN_ABI GHashTable*
+ GHashTable*
  wifi_frequency_24;
  
 -- 
diff --git 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-meson.build-drop-unnecessary-build-dependencies.patch
 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-meson.build-drop-unnecessary-build-dependencies.patch
new file mode 100644
index 0..4f385e917
--- /dev/null
+++ 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan/0001-meson.build-drop-unnecessary-build-dependencies.patch
@@ -0,0 +1,58 @@
+From d3aa30f5cd7ba375e006a755752acbcfcd619452 Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Wed, 6 Mar 2024 19:27:15 +0800
+Subject: [PATCH] meson.build: drop unnecessary build dependencies
+
+The pytest and pycoverage are required by meson test but not for
+building. Mark them as 'required: false' to get rid of unnecessary
+build dependencies.
+
+Upstream-Status: Inappropriate [oe specific]
+
+Signed-off-by: Yi Zhao 
+---
+ meson.build | 8 ++--
+ 1 file changed, 6 insertions(+), 2 deletions(-)
+
+diff --g

[oe] [meta-oe][PATCH] openldap: upgrade 2.5.16 -> 2.6.7

2024-03-01 Thread Yi Zhao
ChangLog:
https://www.openldap.org/software/release/changes.html

* Drop PACKAGECONFIG[ndb] as it has been removed upstream[1][2].

[1] https://bugs.openldap.org/show_bug.cgi?id=9635
[2] 
https://git.openldap.org/openldap/openldap/-/commit/c6b43dcdc5d5ee60307564a64c276e5ad74af9c2

Signed-off-by: Yi Zhao 
---
 .../{openldap_2.5.16.bb => openldap_2.6.7.bb} | 11 ---
 1 file changed, 4 insertions(+), 7 deletions(-)
 rename meta-oe/recipes-support/openldap/{openldap_2.5.16.bb => 
openldap_2.6.7.bb} (94%)

diff --git a/meta-oe/recipes-support/openldap/openldap_2.5.16.bb 
b/meta-oe/recipes-support/openldap/openldap_2.6.7.bb
similarity index 94%
rename from meta-oe/recipes-support/openldap/openldap_2.5.16.bb
rename to meta-oe/recipes-support/openldap/openldap_2.6.7.bb
index 8d13a4ddb..e807fdef1 100644
--- a/meta-oe/recipes-support/openldap/openldap_2.5.16.bb
+++ b/meta-oe/recipes-support/openldap/openldap_2.6.7.bb
@@ -21,7 +21,7 @@ SRC_URI = 
"http://www.openldap.org/software/download/OpenLDAP/openldap-release/$
 file://0001-build-top.mk-unset-STRIP_OPTS.patch \
 "
 
-SRC_URI[sha256sum] = 
"546ba591822e8bb0e467d40c4d4a30f89d937c3a507fe83a578f582f6a211327"
+SRC_URI[sha256sum] = 
"cd775f625c944ed78a3da18a03b03b08eea73c8aabc97b41bb336e9a10954930"
 
 DEPENDS = "util-linux groff-native"
 
@@ -62,7 +62,7 @@ EXTRA_OECONF += "--enable-crypt"
 # The backend must be set by the configuration.  This controls the
 # required database.
 #
-# Backends="asyncmeta dnssrv ldap mdb meta ndb null passwd perl relay sock sql 
wt"
+# Backends="asyncmeta dnssrv ldap mdb meta null passwd perl relay sock sql wt"
 #
 # Note that multiple backends can be built.  The ldbm backend requires a
 # build-time choice of database API. To use the gdbm (or other) API the 
@@ -85,9 +85,6 @@ PACKAGECONFIG[mdb] = "--enable-mdb=yes,--enable-mdb=no,"
 #--enable-meta enable metadirectory backend no|yes|mod no
 PACKAGECONFIG[meta] = "--enable-meta=mod,--enable-meta=no,"
 
-#--enable-ndb  enable MySQL NDB Cluster backend no|yes|mod [no]
-PACKAGECONFIG[ndb] = "--enable-ndb=mod,--enable-ndb=no,"
-
 #--enable-null enable null backend no|yes|mod no
 PACKAGECONFIG[null] = "--enable-null=mod,--enable-null=no,"
 
@@ -122,7 +119,7 @@ PACKAGECONFIG[dyngroup] = 
"--enable-dyngroup=mod,--enable-dyngroup=no,"
 
 #--enable-proxycache   Proxy Cache overlay no|yes|mod no
 PACKAGECONFIG[proxycache] = "--enable-proxycache=mod,--enable-proxycache=no,"
-FILES:${PN}-overlay-proxycache = "${md}/pcache-*.so.*"
+FILES:${PN}-overlay-proxycache = "${md}/pcache.so.*"
 PACKAGES += "${PN}-overlay-proxycache"
 
 # Append URANDOM_DEVICE='/dev/urandom' to CPPFLAGS:
@@ -215,7 +212,7 @@ INSANE_SKIP:${PN}-backend-passwd += "dev-so"
 python populate_packages:prepend () {
 backend_dir= d.expand('${libexecdir}/openldap')
 do_split_packages(d, backend_dir, r'back_([a-z]*)\.so$', 
'openldap-backend-%s', 'OpenLDAP %s backend', prepend=True, extra_depends='', 
allow_links=True)
-do_split_packages(d, backend_dir, r'back_([a-z]*)\-.*\.so\..*$', 
'openldap-backend-%s', 'OpenLDAP %s backend', extra_depends='', 
allow_links=True)
+do_split_packages(d, backend_dir, r'back_([a-z]*)\.so\..*$', 
'openldap-backend-%s', 'OpenLDAP %s backend', extra_depends='', 
allow_links=True)
 
 metapkg = "${PN}-backends"
 d.setVar('ALLOW_EMPTY:' + metapkg, "1")
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109077): 
https://lists.openembedded.org/g/openembedded-devel/message/109077
Mute This Topic: https://lists.openembedded.org/mt/104666181/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] postfix: upgrade 3.7.3 -> 3.8.5

2024-03-01 Thread Yi Zhao
ChangeLog:
https://www.postfix.org/announcements/postfix-3.8.0.html
https://www.postfix.org/announcements/postfix-3.8.1.html
https://www.postfix.org/announcements/postfix-3.8.2.html
https://www.postfix.org/announcements/postfix-3.8.3.html
https://www.postfix.org/announcements/postfix-3.8.4.html
https://www.postfix.org/announcements/postfix-3.8.5.html

* Drop 0006-makedefs-Account-for-linux-6.x-version.patch as the issue
  has been fixed upstream.
* Merge inc file into single recipe

Signed-off-by: Yi Zhao 
---
 ...kedefs-Account-for-linux-6.x-version.patch | 35 ---
 .../recipes-daemons/postfix/postfix_3.7.3.bb  | 18 --
 .../postfix/{postfix.inc => postfix_3.8.5.bb} | 18 ++
 3 files changed, 18 insertions(+), 53 deletions(-)
 delete mode 100644 
meta-networking/recipes-daemons/postfix/files/0006-makedefs-Account-for-linux-6.x-version.patch
 delete mode 100644 meta-networking/recipes-daemons/postfix/postfix_3.7.3.bb
 rename meta-networking/recipes-daemons/postfix/{postfix.inc => 
postfix_3.8.5.bb} (92%)

diff --git 
a/meta-networking/recipes-daemons/postfix/files/0006-makedefs-Account-for-linux-6.x-version.patch
 
b/meta-networking/recipes-daemons/postfix/files/0006-makedefs-Account-for-linux-6.x-version.patch
deleted file mode 100644
index ad1704520..0
--- 
a/meta-networking/recipes-daemons/postfix/files/0006-makedefs-Account-for-linux-6.x-version.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From e5ddcf9575437bacd64c2b68501b413014186a6a Mon Sep 17 00:00:00 2001
-From: Khem Raj 
-Date: Wed, 19 Oct 2022 10:15:01 -0700
-Subject: [PATCH] makedefs: Account for linux 6.x version
-
-Major version has bumped to 6 and script needs to know that
-
-Upstream-Status: Pending
-Signed-off-by: Khem Raj 

- makedefs | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
 a/makedefs
-+++ b/makedefs
-@@ -613,7 +613,7 @@ EOF
-   : ${SHLIB_ENV="LD_LIBRARY_PATH=`pwd`/lib"}
-   : ${PLUGIN_LD="${CC-gcc} -shared"}
-   ;;
-- Linux.[345].*)   SYSTYPE=LINUX$RELEASE_MAJOR
-+ Linux.[3-6]*)SYSTYPE=LINUX$RELEASE_MAJOR
-   case "$CCARGS" in
-*-DNO_DB*) ;;
-*-DHAS_DB*) ;;
 a/src/util/sys_defs.h
-+++ b/src/util/sys_defs.h
-@@ -751,7 +751,7 @@ extern int initgroups(const char *, int)
-  /*
-   * LINUX.
-   */
--#if defined(LINUX2) || defined(LINUX3) || defined(LINUX4) || defined(LINUX5)
-+#if defined(LINUX2) || defined(LINUX3) || defined(LINUX4) || defined(LINUX5) 
|| defined(LINUX6)
- #define SUPPORTED
- #define UINT32_TYPE   unsigned int
- #define UINT16_TYPE   unsigned short
diff --git a/meta-networking/recipes-daemons/postfix/postfix_3.7.3.bb 
b/meta-networking/recipes-daemons/postfix/postfix_3.7.3.bb
deleted file mode 100644
index b54a97aea..0
--- a/meta-networking/recipes-daemons/postfix/postfix_3.7.3.bb
+++ /dev/null
@@ -1,18 +0,0 @@
-require postfix.inc
-
-SRC_URI += 
"ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-${PV}.tar.gz \
-   file://main.cf \
-   file://postfix \
-   file://internal_recipient \
-   file://postfix.service \
-   file://aliasesdb \
-   file://check_hostname.sh \
-   file://0001-Fix-makedefs.patch \
-   
file://0002-Change-fixed-postconf-to-a-variable-for-cross-compil.patch \
-   
file://0003-makedefs-Use-native-compiler-to-build-makedefs.test.patch \
-   file://0004-Fix-icu-config.patch \
-   
file://0005-makedefs-add-lnsl-and-lresolv-to-SYSLIBS-by-default.patch \
-   file://0006-makedefs-Account-for-linux-6.x-version.patch \
-   "
-SRC_URI[sha256sum] = 
"d22f3d37ef75613d5d573b56fc51ef097f2c0d0b0e407923711f71c1fb72911b"
-UPSTREAM_CHECK_REGEX = "postfix\-(?P3\.6(\.\d+)+).tar.gz"
diff --git a/meta-networking/recipes-daemons/postfix/postfix.inc 
b/meta-networking/recipes-daemons/postfix/postfix_3.8.5.bb
similarity index 92%
rename from meta-networking/recipes-daemons/postfix/postfix.inc
rename to meta-networking/recipes-daemons/postfix/postfix_3.8.5.bb
index 5133caaa4..1c92c07a3 100644
--- a/meta-networking/recipes-daemons/postfix/postfix.inc
+++ b/meta-networking/recipes-daemons/postfix/postfix_3.8.5.bb
@@ -14,6 +14,24 @@ DEPENDS = "db icu libpcre libnsl2 m4-native openssl 
postfix-native \
 LICENSE = "IPL-1.0 | EPL-2.0"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=b181651ad99a7dc4cc8c4ce2f491ed1a"
 
+SRC_URI = 
"ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-${PV}.tar.gz \
+   file://main.cf \
+   file://postfix \
+   file://internal_recipient \
+   file://postfix.service \
+   file://aliasesdb \
+   file://check_hostname.sh \
+   file://0001-Fix-makedefs.patch \
+   
file://0002-Change-fixed-postconf-to-a-variable-for-cross-compil.patch \
+   
file://0003-makedefs

[oe] [meta-oe][PATCH] krb5: upgrade 1.20.2 -> 1.21.2

2024-03-01 Thread Yi Zhao
License-Update: Update copyright years to 2023

Release Notes:
https://web.mit.edu/kerberos/krb5-1.21/README-1.21.2.txt

Signed-off-by: Yi Zhao 
---
 .../krb5/{krb5_1.20.2.bb => krb5_1.21.2.bb} | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)
 rename meta-oe/recipes-connectivity/krb5/{krb5_1.20.2.bb => krb5_1.21.2.bb} 
(97%)

diff --git a/meta-oe/recipes-connectivity/krb5/krb5_1.20.2.bb 
b/meta-oe/recipes-connectivity/krb5/krb5_1.21.2.bb
similarity index 97%
rename from meta-oe/recipes-connectivity/krb5/krb5_1.20.2.bb
rename to meta-oe/recipes-connectivity/krb5/krb5_1.21.2.bb
index e1fe5e567..7af33e4e7 100644
--- a/meta-oe/recipes-connectivity/krb5/krb5_1.20.2.bb
+++ b/meta-oe/recipes-connectivity/krb5/krb5_1.21.2.bb
@@ -14,7 +14,7 @@ DESCRIPTION = "Kerberos is a system for authenticating users 
and services on a n
 HOMEPAGE = "http://web.mit.edu/Kerberos/;
 SECTION = "console/network"
 LICENSE = "MIT"
-LIC_FILES_CHKSUM = "file://${S}/../NOTICE;md5=3c7414a99de5452b8f809ae2753b0855"
+LIC_FILES_CHKSUM = "file://${S}/../NOTICE;md5=32cb3a99207053d9f5c1ef177c4d6e34"
 
 inherit autotools-brokensep binconfig perlnative systemd update-rc.d pkgconfig
 
@@ -29,8 +29,8 @@ SRC_URI = 
"http://web.mit.edu/kerberos/dist/${BPN}/${SHRT_VER}/${BP}.tar.gz \
file://krb5-kdc.service \
file://krb5-admin-server.service \
 "
-SRC_URI[md5sum] = "7ac456e97c4959ebe5c836dc2f5aab2c"
-SRC_URI[sha256sum] = 
"7d8d687d42aed350c2525cb69a4fc3aa791694da6761dccc1c42c2ee7796b5dd"
+
+SRC_URI[sha256sum] = 
"9560941a9d843c0243a71b17a7ac6fe31c7cebb5bce3983db79e52ae7e850491"
 
 CVE_PRODUCT = "kerberos"
 CVE_VERSION = "5-${PV}"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109073): 
https://lists.openembedded.org/g/openembedded-devel/message/109073
Mute This Topic: https://lists.openembedded.org/mt/104660997/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 1/2] cryptsetup: upgrade 2.6.1 -> 2.7.0

2024-02-29 Thread Yi Zhao
Release Notes:
https://www.kernel.org/pub/linux/utils/cryptsetup/v2.7/v2.7.0-ReleaseNotes

Signed-off-by: Yi Zhao 
---
 .../cryptsetup/{cryptsetup_2.6.1.bb => cryptsetup_2.7.0.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-crypto/cryptsetup/{cryptsetup_2.6.1.bb => 
cryptsetup_2.7.0.bb} (98%)

diff --git a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.6.1.bb 
b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
similarity index 98%
rename from meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.6.1.bb
rename to meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
index 293522140..c5e84b1f0 100644
--- a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.6.1.bb
+++ b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
@@ -20,7 +20,7 @@ DEPENDS:append:libc-musl = " argp-standalone"
 LDFLAGS:append:libc-musl = " -largp"
 
 SRC_URI = 
"${KERNELORG_MIRROR}/linux/utils/${BPN}/v${@d.getVar('PV').split('.')[0]}.${@d.getVar('PV').split('.')[1]}/${BP}.tar.xz"
-SRC_URI[sha256sum] = 
"410ded65a1072ab9c8e41added37b9729c087fef4d2db02bb4ef529ad6da4693"
+SRC_URI[sha256sum] = 
"94003a00cd5a81944f45e8dc529e0cfd2a6ff629bd2cd21cf5e574e465daf795"
 
 inherit autotools gettext pkgconfig
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109070): 
https://lists.openembedded.org/g/openembedded-devel/message/109070
Mute This Topic: https://lists.openembedded.org/mt/104659499/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 2/2] layer.conf: Add nativesdk-libdevmapper PREFERRED_RPROVIDER

2024-02-29 Thread Yi Zhao
Refer to [1] and [2], add nativesdk-libdevmapper PREFERRED_RPROVIDER to
fix [build-deps] QA warning when building nativesdk-cryptsetup.

Fixes:
NOTE: Multiple providers are available for runtime nativesdk-libdevmapper 
(nativesdk-libdevmapper, nativesdk-lvm2)
Consider defining a PREFERRED_RPROVIDER entry to match nativesdk-libdevmapper

WARNING: nativesdk-cryptsetup-2.7.0-r0 do_package_qa: QA Issue:
nativesdk-cryptsetup rdepends on nativesdk-libdevmapper, but it isn't a
build dependency? [build-deps]

[1] 
https://git.openembedded.org/meta-openembedded/commit/?id=3f64779eae2d8312f569bee863f90ec4f8176e6c
[2] 
https://git.openembedded.org/meta-openembedded/commit/?id=1e848281ef6ff53bb89e323a978ebd00f02cb1f2

Signed-off-by: Yi Zhao 
---
 meta-oe/conf/layer.conf | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta-oe/conf/layer.conf b/meta-oe/conf/layer.conf
index 6b64328c8..732a7e5d0 100644
--- a/meta-oe/conf/layer.conf
+++ b/meta-oe/conf/layer.conf
@@ -50,6 +50,7 @@ LICENSE_PATH += "${LAYERDIR}/licenses"
 
 PREFERRED_RPROVIDER_libdevmapper = "lvm2"
 PREFERRED_RPROVIDER_libdevmapper-native = "lvm2-native"
+PREFERRED_RPROVIDER_nativesdk-libdevmapper = "nativesdk-lvm2"
 PREFERRED_PROVIDER_android-tools-conf ?= "android-tools-conf"
 # Configures whether coreutils or uutils-coreutils is used.
 PREFERRED_PROVIDER_coreutils = "coreutils"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109071): 
https://lists.openembedded.org/g/openembedded-devel/message/109071
Mute This Topic: https://lists.openembedded.org/mt/104659763/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] openvpn: upgrade 2.6.7 -> 2.6.9

2024-02-29 Thread Yi Zhao
License-Update: Remove conditional text for Apache2 linking exception[1]

ChangeLog:
https://github.com/OpenVPN/openvpn/blob/v2.6.9/Changes.rst

[1] 
https://github.com/OpenVPN/openvpn/commit/20bc8bd5af9d1ee0489d0ee58ae9c2c2f9b0cf9f

Signed-off-by: Yi Zhao 
---
 .../openvpn/{openvpn_2.6.7.bb => openvpn_2.6.9.bb}| 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-networking/recipes-support/openvpn/{openvpn_2.6.7.bb => 
openvpn_2.6.9.bb} (95%)

diff --git a/meta-networking/recipes-support/openvpn/openvpn_2.6.7.bb 
b/meta-networking/recipes-support/openvpn/openvpn_2.6.9.bb
similarity index 95%
rename from meta-networking/recipes-support/openvpn/openvpn_2.6.7.bb
rename to meta-networking/recipes-support/openvpn/openvpn_2.6.9.bb
index 323abe32c..3af6b30a7 100644
--- a/meta-networking/recipes-support/openvpn/openvpn_2.6.7.bb
+++ b/meta-networking/recipes-support/openvpn/openvpn_2.6.9.bb
@@ -2,7 +2,7 @@ SUMMARY = "A full-featured SSL VPN solution via tun device."
 HOMEPAGE = "https://openvpn.net/;
 SECTION = "net"
 LICENSE = "GPL-2.0-only"
-LIC_FILES_CHKSUM = "file://COPYING;md5=d8d34ce6390552676e4ce8279f13c48a"
+LIC_FILES_CHKSUM = "file://COPYING;md5=4b34e946059f80dcfd811e8dd471b5ed"
 DEPENDS = "lzo lz4 openssl iproute2 libcap-ng 
${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
 
 inherit autotools systemd update-rc.d pkgconfig
@@ -14,7 +14,7 @@ SRC_URI = 
"http://swupdate.openvpn.org/community/releases/${BP}.tar.gz \
 
 UPSTREAM_CHECK_URI = "https://openvpn.net/community-downloads;
 
-SRC_URI[sha256sum] = 
"ee9877340b1d8de47eb5b52712c3366855fa6a4a1955bf950c68577bd2039913"
+SRC_URI[sha256sum] = 
"e08d147e15b4508dfcd1d6618a1f21f1495f9817a8dadc1eddf0532fa116d7e3"
 
 CVE_STATUS[CVE-2020-27569] = "not-applicable-config: Applies only Aviatrix 
OpenVPN client, not openvpn"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109069): 
https://lists.openembedded.org/g/openembedded-devel/message/109069
Mute This Topic: https://lists.openembedded.org/mt/104659745/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 2/2] layer.conf: Add nativesdk-libdevmapper PREFERRED_RPROVIDER

2024-02-29 Thread Yi Zhao
Refer to [1] and [2], add nativesdk-libdevmapper PREFERRED_RPROVIDER to
fix [build-deps] QA warning when building nativesdk-cryptsetup.

Fixes:
NOTE: Multiple providers are available for runtime nativesdk-libdevmapper 
(nativesdk-libdevmapper, nativesdk-lvm2)
Consider defining a PREFERRED_RPROVIDER entry to match nativesdk-libdevmapper

WARNING: nativesdk-cryptsetup-2.7.0-r0 do_package_qa: QA Issue:
nativesdk-cryptsetup rdepends on nativesdk-libdevmapper, but it isn't a
build dependency? [build-deps]

[1] 
https://git.openembedded.org/meta-openembedded/commit/?id=3f64779eae2d8312f569bee863f90ec4f8176e6c
[2] 
https://git.openembedded.org/meta-openembedded/commit/?id=1e848281ef6ff53bb89e323a978ebd00f02cb1f2

Signed-off-by: Yi Zhao 
---
 meta-oe/conf/layer.conf | 1 +
 1 file changed, 1 insertion(+)

diff --git a/meta-oe/conf/layer.conf b/meta-oe/conf/layer.conf
index 6b64328c8..732a7e5d0 100644
--- a/meta-oe/conf/layer.conf
+++ b/meta-oe/conf/layer.conf
@@ -50,6 +50,7 @@ LICENSE_PATH += "${LAYERDIR}/licenses"
 
 PREFERRED_RPROVIDER_libdevmapper = "lvm2"
 PREFERRED_RPROVIDER_libdevmapper-native = "lvm2-native"
+PREFERRED_RPROVIDER_nativesdk-libdevmapper = "nativesdk-lvm2"
 PREFERRED_PROVIDER_android-tools-conf ?= "android-tools-conf"
 # Configures whether coreutils or uutils-coreutils is used.
 PREFERRED_PROVIDER_coreutils = "coreutils"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109068): 
https://lists.openembedded.org/g/openembedded-devel/message/109068
Mute This Topic: https://lists.openembedded.org/mt/104659500/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 1/2] cryptsetup: upgrade 2.6.1 -> 2.7.0

2024-02-29 Thread Yi Zhao
Release Notes:
https://www.kernel.org/pub/linux/utils/cryptsetup/v2.7/v2.7.0-ReleaseNotes

Signed-off-by: Yi Zhao 
---
 .../cryptsetup/{cryptsetup_2.6.1.bb => cryptsetup_2.7.0.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-crypto/cryptsetup/{cryptsetup_2.6.1.bb => 
cryptsetup_2.7.0.bb} (98%)

diff --git a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.6.1.bb 
b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
similarity index 98%
rename from meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.6.1.bb
rename to meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
index 293522140..c5e84b1f0 100644
--- a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.6.1.bb
+++ b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.0.bb
@@ -20,7 +20,7 @@ DEPENDS:append:libc-musl = " argp-standalone"
 LDFLAGS:append:libc-musl = " -largp"
 
 SRC_URI = 
"${KERNELORG_MIRROR}/linux/utils/${BPN}/v${@d.getVar('PV').split('.')[0]}.${@d.getVar('PV').split('.')[1]}/${BP}.tar.xz"
-SRC_URI[sha256sum] = 
"410ded65a1072ab9c8e41added37b9729c087fef4d2db02bb4ef529ad6da4693"
+SRC_URI[sha256sum] = 
"94003a00cd5a81944f45e8dc529e0cfd2a6ff629bd2cd21cf5e574e465daf795"
 
 inherit autotools gettext pkgconfig
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109067): 
https://lists.openembedded.org/g/openembedded-devel/message/109067
Mute This Topic: https://lists.openembedded.org/mt/104659499/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] openipmi: fix do_configure error when using dash

2024-02-27 Thread Yi Zhao
We encountered a do_configure error when using dash on Ubuntu 20.04:
conftest.c:31:26: fatal error: Python.h: No such file or directory
   31 | #include 
  |  ^~

It seems that PYTHON_CPPFLAGS is not passed to configure command
correctly. Use configuration option --with-pythoncflags instead of
passing it in cmdline.

Signed-off-by: Yi Zhao 
---
 meta-networking/recipes-support/openipmi/openipmi_2.0.34.bb | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/meta-networking/recipes-support/openipmi/openipmi_2.0.34.bb 
b/meta-networking/recipes-support/openipmi/openipmi_2.0.34.bb
index 470ce1e25..eacbe5ce9 100644
--- a/meta-networking/recipes-support/openipmi/openipmi_2.0.34.bb
+++ b/meta-networking/recipes-support/openipmi/openipmi_2.0.34.bb
@@ -42,7 +42,9 @@ CFLAGS += "-D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64"
 
 EXTRA_OECONF = "--disable-static \
 --with-perl='${STAGING_BINDIR_NATIVE}/perl-native/perl' \
---with-glibver=2.0"
+--with-glibver=2.0 \
+
--with-pythoncflags='-I${STAGING_INCDIR}/${PYTHON_DIR}${PYTHON_ABI}' \
+   "
 
 PACKAGECONFIG ??= "gdbm"
 PACKAGECONFIG[gdbm] = "ac_cv_header_gdbm_h=yes,ac_cv_header_gdbm_h=no,gdbm,"
@@ -64,7 +66,7 @@ FILES:${PN}-dbg += " \
 
 do_configure () {
 # Let's perform regular configuration first then handle perl issues.
-PYTHON_CPPFLAGS=-I${STAGING_INCDIR}/${PYTHON_DIR}${PYTHON_ABI} 
autotools_do_configure
+autotools_do_configure
 
 perl_ver=`perl -V:version | cut -d\' -f 2`
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109048): 
https://lists.openembedded.org/g/openembedded-devel/message/109048
Mute This Topic: https://lists.openembedded.org/mt/104619651/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] audit: upgrade 3.1.2 -> 4.0

2024-02-23 Thread Yi Zhao
ChangeLog:
https://github.com/linux-audit/audit-userspace/releases/tag/v4.0
Major changes:
  Separate loading rules and logging events into separate services,
  audit-rules.service and auditd.service.
  Drop support for python2 and SysVinit.
  The auvirt and autrace programs have been dropped.
  The syscall and interpretation tables have been updated for the 6.8
  kernel.

* Backport patch to fix build error with musl
* Clean up configure options
* Use its own systemd service files
* Refresh patches
* Fix indentation

Signed-off-by: Yi Zhao 
---
 ...-Fixed-swig-host-contamination-issue.patch |  16 +--
 ...te_malloc__-with-__attribute__-__ma.patch} |  24 +++-
 .../0002-Add-attribute-declarations.patch |  35 ++
 .../audit/audit/auditd.service|  28 -
 meta-oe/recipes-security/audit/audit_3.1.2.bb | 116 --
 meta-oe/recipes-security/audit/audit_4.0.bb   | 103 
 6 files changed, 165 insertions(+), 157 deletions(-)
 rename 
meta-oe/recipes-security/audit/audit/{0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
 => 0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch} (54%)
 create mode 100644 
meta-oe/recipes-security/audit/audit/0002-Add-attribute-declarations.patch
 delete mode 100644 meta-oe/recipes-security/audit/audit/auditd.service
 delete mode 100644 meta-oe/recipes-security/audit/audit_3.1.2.bb
 create mode 100644 meta-oe/recipes-security/audit/audit_4.0.bb

diff --git 
a/meta-oe/recipes-security/audit/audit/0001-Fixed-swig-host-contamination-issue.patch
 
b/meta-oe/recipes-security/audit/audit/0001-Fixed-swig-host-contamination-issue.patch
index 5f2ecc141..f2755d5c0 100644
--- 
a/meta-oe/recipes-security/audit/audit/0001-Fixed-swig-host-contamination-issue.patch
+++ 
b/meta-oe/recipes-security/audit/audit/0001-Fixed-swig-host-contamination-issue.patch
@@ -1,4 +1,4 @@
-From 9a32d42dfc6713fd0085dd4563a934afc30ec097 Mon Sep 17 00:00:00 2001
+From 5cdc667aeb7a014cdc1f8c7df8f8080408773dbe Mon Sep 17 00:00:00 2001
 From: Li xin 
 Date: Sun, 19 Jul 2015 02:42:58 +0900
 Subject: [PATCH] Fixed swig host contamination issue
@@ -19,7 +19,7 @@ Signed-off-by: Yi Zhao 
  2 files changed, 3 insertions(+), 2 deletions(-)
 
 diff --git a/bindings/swig/python3/Makefile.am 
b/bindings/swig/python3/Makefile.am
-index 6131e80d..2fb7207b 100644
+index c2c6def4..bcc2836c 100644
 --- a/bindings/swig/python3/Makefile.am
 +++ b/bindings/swig/python3/Makefile.am
 @@ -23,6 +23,7 @@
@@ -28,9 +28,9 @@ index 6131e80d..2fb7207b 100644
  AM_CPPFLAGS = -I. -I$(top_builddir) -I${top_srcdir}/lib $(PYTHON3_INCLUDES)
 +STDINC ?= /usr/include
  LIBS = $(top_builddir)/lib/libaudit.la
- SWIG_FLAGS = -python -py3 -modern
+ SWIG_FLAGS = -python
  SWIG_INCLUDES = -I. -I$(top_builddir) -I${top_srcdir}/lib $(PYTHON3_INCLUDES)
-@@ -37,7 +38,7 @@ _audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h 
${top_builddir}/lib/libaudi
+@@ -37,7 +38,7 @@ _audit_la_DEPENDENCIES =${top_srcdir}/lib/audit_logging.h 
${top_builddir}/lib/li
  _audit_la_LIBADD = ${top_builddir}/lib/libaudit.la
  nodist__audit_la_SOURCES  = audit_wrap.c
  audit.py audit_wrap.c: ${srcdir}/../src/auditswig.i 
@@ -40,18 +40,18 @@ index 6131e80d..2fb7207b 100644
  CLEANFILES = audit.py* audit_wrap.c *~
  
 diff --git a/bindings/swig/src/auditswig.i b/bindings/swig/src/auditswig.i
-index 9a2c5661..6cbb7295 100644
+index 6b267844..5a4e442f 100644
 --- a/bindings/swig/src/auditswig.i
 +++ b/bindings/swig/src/auditswig.i
-@@ -43,7 +43,7 @@ typedef unsigned uid_t;
-  * generating setters against them: https://github.com/swig/swig/issues/1699
+@@ -50,7 +50,7 @@ typedef unsigned uid_t;
   */
  %ignore audit_rule_data::buf;
+ 
 -%include "/usr/include/linux/audit.h"
 +%include "../lib/audit.h"
  #define __extension__ /*nothing*/
  %include 
- %include "../lib/libaudit.h"
+ %include "../lib/audit-records.h"
 -- 
 2.25.1
 
diff --git 
a/meta-oe/recipes-security/audit/audit/0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
 
b/meta-oe/recipes-security/audit/audit/0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
similarity index 54%
rename from 
meta-oe/recipes-security/audit/audit/0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
rename to 
meta-oe/recipes-security/audit/audit/0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
index 7f0af74a8..b1f324f22 100644
--- 
a/meta-oe/recipes-security/audit/audit/0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
+++ 
b/meta-oe/recipes-security/audit/audit/0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
@@ -1,4 +1,4 @@
-From 679cb57fa93984fed345dd3890cdbcbaa24e8518 Mon Sep 17 00:00:00 2001
+From 88c9b2c5cebebf13f90890baebbadc60d9fe8d16 Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Tue, 9 Aug 2022 23:57:03 -0700
 Subject: [PATCH] Replace __attribute_malloc__ with __attribute__((__malloc__))
@@ -14,14 +14,28 @@ Upstream-Status: Pending
 
 Signed

[oe] [meta-networking][PATCH] samba: upgrade 4.19.3 -> 4.19.4

2024-01-14 Thread Yi Zhao
Release Notes:
https://www.samba.org/samba/history/samba-4.19.4.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.19.3.bb => samba_4.19.4.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.19.3.bb => 
samba_4.19.4.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.19.3.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.19.4.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.19.3.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.19.4.bb
index 4828526ed..9e02afd0f 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.19.3.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.19.4.bb
@@ -31,7 +31,7 @@ SRC_URI:append:libc-musl = " \
file://samba-4.3.9-remove-getpwent_r.patch \
"
 
-SRC_URI[sha256sum] = 
"280553b90f131b1940580df293653c9e9bd8906201f5def6e5e8c160f0bfac96"
+SRC_URI[sha256sum] = 
"4026d93b866db198c8ca1685b0f5d52793f65c6e63cb364163af661fdff0968c"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.19(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#108277): 
https://lists.openembedded.org/g/openembedded-devel/message/108277
Mute This Topic: https://lists.openembedded.org/mt/103731333/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-networking][PATCH 5/5] samba: upgrade 4.18.9 -> 4.19.3

2024-01-07 Thread Yi Zhao

Ping...


On 1/1/24 15:49, Yi Zhao wrote:

According to samba release planning[1], 4.18 is already in maintenance
mode and will be EOL in Sep 2024. Upgrade to current stable release
4.19.

Release Notes
https://www.samba.org/samba/history/samba-4.19.0.html
https://www.samba.org/samba/history/samba-4.19.3.html

[1] https://wiki.samba.org/index.php/Samba_Release_Planning

Signed-off-by: Yi Zhao 
---
  .../cross-answers-aarch64.txt |  2 +-
  .../cross-answers-aarch64_be.txt  |  2 +-
  .../waf-cross-answers/cross-answers-arm.txt   |  2 +-
  .../waf-cross-answers/cross-answers-armeb.txt |  2 +-
  .../waf-cross-answers/cross-answers-i586.txt  |  2 +-
  .../waf-cross-answers/cross-answers-i686.txt  |  2 +-
  .../waf-cross-answers/cross-answers-mips.txt  |  2 +-
  .../cross-answers-mips64.txt  |  2 +-
  .../cross-answers-mips64el.txt|  2 +-
  .../cross-answers-mipsel.txt  |  2 +-
  .../cross-answers-powerpc.txt |  2 +-
  .../cross-answers-powerpc64.txt   |  2 +-
  .../cross-answers-powerpc64le.txt |  2 +-
  .../cross-answers-riscv32.txt |  2 +-
  .../cross-answers-riscv64.txt |  2 +-
  .../cross-answers-x86_64.txt  |  2 +-
  .../0001-Don-t-check-xsltproc-manpages.patch  |  8 ++---
  ...rt-target-module-while-cross-compile.patch | 10 +++---
  ...3-Add-config-option-without-valgrind.patch | 34 +++
  ...tions-to-configure-the-use-of-libbsd.patch |  9 ++---
  ...-pyext_PATTERN-for-cross-compilation.patch |  6 ++--
  ...orture-skip-test-case-tfork_cmd_send.patch |  2 +-
  ...-of-python-to-fix-the-install-confli.patch | 11 +++---
  .../samba/samba-4.3.9-remove-getpwent_r.patch |  8 ++---
  .../samba/samba/samba-pam.patch   | 12 +++
  .../{samba_4.18.9.bb => samba_4.19.3.bb}  |  6 ++--
  26 files changed, 73 insertions(+), 65 deletions(-)
  rename meta-networking/recipes-connectivity/samba/{samba_4.18.9.bb => 
samba_4.19.3.bb} (98%)

diff --git a/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt
index fa960ea2b..ea561073e 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt
@@ -42,6 +42,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
  Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
  Checking value of GNUTLS_MAC_AES_CMAC_128: OK
  Checking whether fcntl supports flags to send direct I/O availability 
signals: NO
-Checking whether fcntl supports setting/geting hints: NO
+Checking whether fcntl supports setting/getting hints: NO
  Checking for readlink breakage: NO
  Checking for gnutls fips mode support: NO
diff --git 
a/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt
index fa960ea2b..ea561073e 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt
@@ -42,6 +42,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
  Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
  Checking value of GNUTLS_MAC_AES_CMAC_128: OK
  Checking whether fcntl supports flags to send direct I/O availability 
signals: NO
-Checking whether fcntl supports setting/geting hints: NO
+Checking whether fcntl supports setting/getting hints: NO
  Checking for readlink breakage: NO
  Checking for gnutls fips mode support: NO
diff --git a/meta-networking/files/waf-cross-answers/cross-answers-arm.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-arm.txt
index 19d0b6f76..5655a6585 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-arm.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-arm.txt
@@ -43,6 +43,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
  Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
  Checking value of GNUTLS_MAC_AES_CMAC_128: OK
  Checking whether fcntl supports flags to send direct I/O availability 
signals: NO
-Checking whether fcntl supports setting/geting hints: NO
+Checking whether fcntl supports setting/getting hints: NO
  Checking for readlink breakage: NO
  Checking for gnutls fips mode support: NO
diff --git a/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt
index 19d0b6f76..5655a6585 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt
@@ -43,6 +43,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
  Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
  Checking value of GNUTLS_MAC_AES_CMAC_128: OK
  Checking whether fcntl supports flags to send direct I/O availability 
signals: NO
-Ch

[oe] [meta-networking][PATCH V2] vsomeip: upgrade 3.3.8 -> 3.4.10

2024-01-01 Thread Yi Zhao
ChangeLog:
https://github.com/COVESA/vsomeip/releases/tag/3.4.10

* Refresh patches
* Fix build for lld

Signed-off-by: Yi Zhao 
---
V2 Change: fix build for lld

 .../0001-Fix-pkgconfig-dir-for-multilib.patch |  6 +-
 ...e-configuration-files-to-etc-vsomeip.patch |  6 +-
 .../0003-Do-not-build-external-gtest.patch| 59 ++-
 ...4-Do-not-specify-PIE-flag-explicitly.patch |  8 +--
 ...eLists.txt-add-missing-link-with-dlt.patch | 41 +
 .../{vsomeip_3.3.8.bb => vsomeip_3.4.10.bb}   |  5 +-
 6 files changed, 98 insertions(+), 27 deletions(-)
 create mode 100644 
meta-networking/recipes-protocols/vsomeip/vsomeip/0005-test-common-CMakeLists.txt-add-missing-link-with-dlt.patch
 rename meta-networking/recipes-protocols/vsomeip/{vsomeip_3.3.8.bb => 
vsomeip_3.4.10.bb} (90%)

diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
index 1c7eb17b2..0ddcb642b 100644
--- 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
@@ -1,4 +1,4 @@
-From e8a1b7a176398c2a9b5969f1b48ae0e1aa30f4ec Mon Sep 17 00:00:00 2001
+From 2f931baf290477b586309189445bf87e3bc5d5ba Mon Sep 17 00:00:00 2001
 From: Yi Zhao 
 Date: Wed, 2 Mar 2022 14:51:13 +0800
 Subject: [PATCH] Fix pkgconfig dir for multilib
@@ -11,10 +11,10 @@ Signed-off-by: Yi Zhao 
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index add3edda..fea80b4a 100644
+index ab399a69..beae6eaf 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -602,7 +602,7 @@ endif()
+@@ -637,7 +637,7 @@ endif()
  # create pkg-config file
  if(NOT WIN32)
  configure_file(${VSOMEIP_NAME}.pc.in 
${PROJECT_BINARY_DIR}/${VSOMEIP_NAME}.pc @ONLY)
diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
index c22ef697b..bdaf34360 100644
--- 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
@@ -1,4 +1,4 @@
-From aea4c06ee2a0661d0c7b4773e846276a4f10e2e8 Mon Sep 17 00:00:00 2001
+From ebaa3206ee125741314272cddafa04fa71bd2d1e Mon Sep 17 00:00:00 2001
 From: Yi Zhao 
 Date: Wed, 9 Mar 2022 11:48:44 +0800
 Subject: [PATCH] Install example configuration files to /etc/vsomeip
@@ -11,10 +11,10 @@ Signed-off-by: Yi Zhao 
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index fea80b4a..e7a92ec6 100644
+index beae6eaf..d791c12e 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -501,7 +501,7 @@ install(FILES ${PROJECT_BINARY_DIR}/vsomeip.pc DESTINATION 
lib/pkgconfig)
+@@ -536,7 +536,7 @@ install(FILES ${PROJECT_BINARY_DIR}/vsomeip.pc DESTINATION 
lib/pkgconfig)
  endif ()
  
  install (
diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
index 370d8a0fe..09dab9a8b 100644
--- 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
@@ -1,4 +1,4 @@
-From e012f91a73af7469ef6f660c3a6a752430a4d649 Mon Sep 17 00:00:00 2001
+From b1bf398015bc090020459954e5cd1ec3b51b8ac3 Mon Sep 17 00:00:00 2001
 From: Yi Zhao 
 Date: Tue, 11 Jul 2023 16:53:46 +0800
 Subject: [PATCH] Do not build external gtest
@@ -10,15 +10,16 @@ Upstream-Status: Inappropriate [embedded specific]
 
 Signed-off-by: Yi Zhao 
 ---
- CMakeLists.txt| 30 ++--
- test/network_tests/CMakeLists.txt | 80 ---
- 2 files changed, 3 insertions(+), 107 deletions(-)
+ CMakeLists.txt| 11 
+ test/CMakeLists.txt   | 22 +--
+ test/network_tests/CMakeLists.txt | 99 ---
+ 3 files changed, 3 insertions(+), 129 deletions(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index e7a92ec6..f6c680d4 100644
+index d791c12e..f1bcba27 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -18,14 +18,6 @@ set (VSOMEIP_VERSION 
${VSOMEIP_MAJOR_VERSION}.${VSOMEIP_MINOR_VERSION}.${VSOMEIP
+@@ -18,17 +18,6 @@ set (VSOMEIP_VERSION 
${VSOMEIP_MAJOR_VERSION}.${VSOMEIP_MINOR_VERSION}.${VSOMEIP
  set (PACKAGE_VERSION ${VSOMEIP_VERSION}) # Used in documentation/doxygen.in
  set (CMAKE_VERBOSE_MAKEFILE off)
  
@@ -26,16 +27,23 @@ index e7a92ec6..f6c680d4 100644
 -if (DEFINED ENV{GTEST_ROOT})
 -set(GTEST_ROO

[oe] [meta-networking][PATCH 5/5] samba: upgrade 4.18.9 -> 4.19.3

2023-12-31 Thread Yi Zhao
According to samba release planning[1], 4.18 is already in maintenance
mode and will be EOL in Sep 2024. Upgrade to current stable release
4.19.

Release Notes
https://www.samba.org/samba/history/samba-4.19.0.html
https://www.samba.org/samba/history/samba-4.19.3.html

[1] https://wiki.samba.org/index.php/Samba_Release_Planning

Signed-off-by: Yi Zhao 
---
 .../cross-answers-aarch64.txt |  2 +-
 .../cross-answers-aarch64_be.txt  |  2 +-
 .../waf-cross-answers/cross-answers-arm.txt   |  2 +-
 .../waf-cross-answers/cross-answers-armeb.txt |  2 +-
 .../waf-cross-answers/cross-answers-i586.txt  |  2 +-
 .../waf-cross-answers/cross-answers-i686.txt  |  2 +-
 .../waf-cross-answers/cross-answers-mips.txt  |  2 +-
 .../cross-answers-mips64.txt  |  2 +-
 .../cross-answers-mips64el.txt|  2 +-
 .../cross-answers-mipsel.txt  |  2 +-
 .../cross-answers-powerpc.txt |  2 +-
 .../cross-answers-powerpc64.txt   |  2 +-
 .../cross-answers-powerpc64le.txt |  2 +-
 .../cross-answers-riscv32.txt |  2 +-
 .../cross-answers-riscv64.txt |  2 +-
 .../cross-answers-x86_64.txt  |  2 +-
 .../0001-Don-t-check-xsltproc-manpages.patch  |  8 ++---
 ...rt-target-module-while-cross-compile.patch | 10 +++---
 ...3-Add-config-option-without-valgrind.patch | 34 +++
 ...tions-to-configure-the-use-of-libbsd.patch |  9 ++---
 ...-pyext_PATTERN-for-cross-compilation.patch |  6 ++--
 ...orture-skip-test-case-tfork_cmd_send.patch |  2 +-
 ...-of-python-to-fix-the-install-confli.patch | 11 +++---
 .../samba/samba-4.3.9-remove-getpwent_r.patch |  8 ++---
 .../samba/samba/samba-pam.patch   | 12 +++
 .../{samba_4.18.9.bb => samba_4.19.3.bb}  |  6 ++--
 26 files changed, 73 insertions(+), 65 deletions(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.18.9.bb => 
samba_4.19.3.bb} (98%)

diff --git a/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt
index fa960ea2b..ea561073e 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-aarch64.txt
@@ -42,6 +42,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
 Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
 Checking value of GNUTLS_MAC_AES_CMAC_128: OK
 Checking whether fcntl supports flags to send direct I/O availability signals: 
NO
-Checking whether fcntl supports setting/geting hints: NO
+Checking whether fcntl supports setting/getting hints: NO
 Checking for readlink breakage: NO
 Checking for gnutls fips mode support: NO
diff --git 
a/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt
index fa960ea2b..ea561073e 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-aarch64_be.txt
@@ -42,6 +42,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
 Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
 Checking value of GNUTLS_MAC_AES_CMAC_128: OK
 Checking whether fcntl supports flags to send direct I/O availability signals: 
NO
-Checking whether fcntl supports setting/geting hints: NO
+Checking whether fcntl supports setting/getting hints: NO
 Checking for readlink breakage: NO
 Checking for gnutls fips mode support: NO
diff --git a/meta-networking/files/waf-cross-answers/cross-answers-arm.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-arm.txt
index 19d0b6f76..5655a6585 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-arm.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-arm.txt
@@ -43,6 +43,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
 Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
 Checking value of GNUTLS_MAC_AES_CMAC_128: OK
 Checking whether fcntl supports flags to send direct I/O availability signals: 
NO
-Checking whether fcntl supports setting/geting hints: NO
+Checking whether fcntl supports setting/getting hints: NO
 Checking for readlink breakage: NO
 Checking for gnutls fips mode support: NO
diff --git a/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt 
b/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt
index 19d0b6f76..5655a6585 100644
--- a/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt
+++ b/meta-networking/files/waf-cross-answers/cross-answers-armeb.txt
@@ -43,6 +43,6 @@ Checking errno of iconv for illegal multibyte sequence: NO
 Checking value of GNUTLS_CIPHER_AES_128_CFB8: OK
 Checking value of GNUTLS_MAC_AES_CMAC_128: OK
 Checking whether fcntl supports flags to send direct I/O availability signals: 
NO
-Checking whether fcntl supports setting/geting hints: NO
+Checking whether fcntl supports s

[oe] [meta-networking][PATCH 2/5] libtalloc: upgrade 2.4.0 -> 2.4.1

2023-12-31 Thread Yi Zhao
* Remove PACKAGECONFIG[libaio] as libaio is no longer required by
  libtalloc.
* Add ptest.
* Refresh patches.

Signed-off-by: Yi Zhao 
---
 ...c-Add-configure-options-for-packages.patch | 52 +--
 ...-pyext_PATTERN-for-cross-compilation.patch |  6 +--
 .../libtalloc/avoid-attr-unless-wanted.patch  | 11 ++--
 .../libtalloc/libtalloc/run-ptest | 17 ++
 ...{libtalloc_2.4.0.bb => libtalloc_2.4.1.bb} | 15 --
 5 files changed, 60 insertions(+), 41 deletions(-)
 create mode 100644 
meta-networking/recipes-support/libtalloc/libtalloc/run-ptest
 rename meta-networking/recipes-support/libtalloc/{libtalloc_2.4.0.bb => 
libtalloc_2.4.1.bb} (82%)

diff --git 
a/meta-networking/recipes-support/libtalloc/libtalloc/0001-talloc-Add-configure-options-for-packages.patch
 
b/meta-networking/recipes-support/libtalloc/libtalloc/0001-talloc-Add-configure-options-for-packages.patch
index 026a34899..45d847c85 100644
--- 
a/meta-networking/recipes-support/libtalloc/libtalloc/0001-talloc-Add-configure-options-for-packages.patch
+++ 
b/meta-networking/recipes-support/libtalloc/libtalloc/0001-talloc-Add-configure-options-for-packages.patch
@@ -1,4 +1,4 @@
-From 888bfe48236b4ce382dc3aa49791cadb70a1fbe4 Mon Sep 17 00:00:00 2001
+From 18e3d62f5c8f957acc45695cb99c24510d23b457 Mon Sep 17 00:00:00 2001
 From: Wang Mingyu 
 Date: Fri, 25 Dec 2020 14:14:08 +0900
 Subject: [PATCH] talloc: Add configure options for packages
@@ -6,7 +6,6 @@ Subject: [PATCH] talloc: Add configure options for packages
 Add configure options for the following packages:
  - acl
  - attr
- - libaio
  - libbsd
  - libcap
  - valgrind
@@ -21,16 +20,20 @@ Signed-off-by: Joe Slater 
 
 Modified tp apply to version 2.2.0
 Signed-off-by: Changqing Li 
+
+Rebase to 2.4.1
+Remove libaio option
+Signed-off-by: Yi Zhao 
 ---
- lib/replace/wscript | 89 +++--
+ lib/replace/wscript | 78 +
  wscript |  7 +++-
- 2 files changed, 75 insertions(+), 21 deletions(-)
+ 2 files changed, 64 insertions(+), 21 deletions(-)
 
 diff --git a/lib/replace/wscript b/lib/replace/wscript
-index 827d74f..0348715 100644
+index 199e636..3593eaf 100644
 --- a/lib/replace/wscript
 +++ b/lib/replace/wscript
-@@ -25,6 +25,41 @@ def options(opt):
+@@ -25,6 +25,34 @@ def options(opt):
  opt.PRIVATE_EXTENSION_DEFAULT('')
  opt.RECURSE('buildtools/wafsamba')
  
@@ -48,13 +51,6 @@ index 827d74f..0348715 100644
 +   help=("Disable use of attr"),
 +   action="store_false", dest='enable_attr', default=False)
 +
-+opt.add_option('--with-libaio',
-+   help=("Enable use of libaio"),
-+   action="store_true", dest='enable_libaio')
-+opt.add_option('--without-libaio',
-+   help=("Disable use of libaio"),
-+   action="store_false", dest='enable_libaio', default=False)
-+
 +opt.add_option('--with-libbsd',
 +   help=("Enable use of libbsd"),
 +   action="store_true", dest='enable_libbsd')
@@ -72,49 +68,51 @@ index 827d74f..0348715 100644
  @Utils.run_once
  def configure(conf):
  conf.RECURSE('buildtools/wafsamba')
-@@ -35,12 +70,25 @@ def configure(conf):
+@@ -38,18 +66,27 @@ def configure(conf):
  conf.DEFINE('HAVE_LIBREPLACE', 1)
  conf.DEFINE('LIBREPLACE_NETWORK_CHECKS', 1)
  
 -conf.CHECK_HEADERS('linux/types.h crypt.h locale.h acl/libacl.h compat.h')
 -conf.CHECK_HEADERS('acl/libacl.h attr/xattr.h compat.h ctype.h dustat.h')
 +conf.CHECK_HEADERS('linux/types.h crypt.h locale.h compat.h')
-+conf.CHECK_HEADERS('attr/xattr.h compat.h ctype.h dustat.h')
++conf.CHECK_HEADERS('compat.h ctype.h dustat.h')
  conf.CHECK_HEADERS('fcntl.h fnmatch.h glob.h history.h krb5.h langinfo.h')
  conf.CHECK_HEADERS('locale.h ndir.h pwd.h')
 -conf.CHECK_HEADERS('shadow.h sys/acl.h')
 -conf.CHECK_HEADERS('sys/attributes.h attr/attributes.h sys/capability.h 
sys/dir.h sys/epoll.h')
 +conf.CHECK_HEADERS('shadow.h')
 +conf.CHECK_HEADERS('sys/attributes.h sys/dir.h sys/epoll.h')
-+
+ conf.CHECK_HEADERS('sys/fcntl.h sys/filio.h sys/filsys.h 
sys/fs/s5param.h')
+ conf.CHECK_HEADERS('sys/id.h sys/ioctl.h sys/ipc.h sys/mman.h sys/mode.h 
sys/ndir.h sys/priv.h')
+ conf.CHECK_HEADERS('sys/resource.h sys/security.h sys/shm.h sys/statfs.h 
sys/statvfs.h sys/termio.h')
+ conf.CHECK_HEADERS('sys/vfs.h sys/xattr.h termio.h termios.h sys/file.h')
+ conf.CHECK_HEADERS('sys/ucontext.h sys/wait.h sys/stat.h')
+ 
 +if Options.options.enable_acl:
 +conf.CHECK_HEADERS('acl/libacl.h sys/acl.h')
 +
 +if Options.options.enable_attr:
 +conf.CHECK_HEADERS('attr/attributes.h attr/xattr.h')
 +
-+if Options.options.enable_libaio:
-+conf.CHECK_HEADERS('libaio.h')
-+
 +if Options.options.enabl

[oe] [meta-networking][PATCH 3/5] libtevent: upgrade 0.14.1 -> 0.16.0

2023-12-31 Thread Yi Zhao
* Remove PACKAGECONFIG[libaio] as libaio is no longer required by
  libtevent.
* Refresh patches.

Signed-off-by: Yi Zhao 
---
 ...1-Add-configure-options-for-packages.patch | 70 ---
 ...-pyext_PATTERN-for-cross-compilation.patch |  6 +-
 .../libtevent/avoid-attr-unless-wanted.patch  | 11 ++-
 ...ibtevent_0.14.1.bb => libtevent_0.16.0.bb} |  7 +-
 4 files changed, 55 insertions(+), 39 deletions(-)
 rename meta-networking/recipes-support/libtevent/{libtevent_0.14.1.bb => 
libtevent_0.16.0.bb} (87%)

diff --git 
a/meta-networking/recipes-support/libtevent/libtevent/0001-Add-configure-options-for-packages.patch
 
b/meta-networking/recipes-support/libtevent/libtevent/0001-Add-configure-options-for-packages.patch
index cb66adba9..7fdeec61f 100644
--- 
a/meta-networking/recipes-support/libtevent/libtevent/0001-Add-configure-options-for-packages.patch
+++ 
b/meta-networking/recipes-support/libtevent/libtevent/0001-Add-configure-options-for-packages.patch
@@ -1,4 +1,4 @@
-From d9fd1c52d1646254944bfee37be611e04d4daddb Mon Sep 17 00:00:00 2001
+From c2241d7a1371ece3b89dfdad4861dcf0a152d5d4 Mon Sep 17 00:00:00 2001
 From: Wang Mingyu 
 Date: Fri, 25 Dec 2020 15:03:17 +0900
 Subject: [PATCH] Add configure options for packages
@@ -6,7 +6,6 @@ Subject: [PATCH] Add configure options for packages
 Add configure options for the following packages:
  - acl
  - attr
- - libaio
  - libbsd
  - libcap
  - valgrind
@@ -24,16 +23,20 @@ Signed-off-by: Changqing Li 
 
 Update patch to version 0.14.1
 Signed-off-by: Wang Mingyu 
+
+Rebase to 0.16.0
+Remove libaio option
+Signed-off-by: Yi Zhao 
 ---
- lib/replace/wscript | 85 +++--
- wscript |  6 
- 2 files changed, 73 insertions(+), 18 deletions(-)
+ lib/replace/wscript | 100 +++-
+ wscript |   6 +++
+ 2 files changed, 77 insertions(+), 29 deletions(-)
 
 diff --git a/lib/replace/wscript b/lib/replace/wscript
-index 5c2b750..28835ac 100644
+index 77e655b..452c741 100644
 --- a/lib/replace/wscript
 +++ b/lib/replace/wscript
-@@ -25,6 +25,41 @@ def options(opt):
+@@ -25,6 +25,34 @@ def options(opt):
  opt.PRIVATE_EXTENSION_DEFAULT('')
  opt.RECURSE('buildtools/wafsamba')
  
@@ -51,13 +54,6 @@ index 5c2b750..28835ac 100644
 +   help=("Disable use of attr"),
 +   action="store_false", dest='enable_attr', default=False)
 +
-+opt.add_option('--with-libaio',
-+   help=("Enable use of libaio"),
-+   action="store_true", dest='enable_libaio')
-+opt.add_option('--without-libaio',
-+   help=("Disable use of libaio"),
-+   action="store_false", dest='enable_libaio', default=False)
-+
 +opt.add_option('--with-libbsd',
 +   help=("Enable use of libbsd"),
 +   action="store_true", dest='enable_libbsd')
@@ -75,7 +71,7 @@ index 5c2b750..28835ac 100644
  @Utils.run_once
  def configure(conf):
  conf.RECURSE('buildtools/wafsamba')
-@@ -38,12 +73,27 @@ def configure(conf):
+@@ -38,12 +66,24 @@ def configure(conf):
  conf.DEFINE('HAVE_LIBREPLACE', 1)
  conf.DEFINE('LIBREPLACE_NETWORK_CHECKS', 1)
  
@@ -96,28 +92,25 @@ index 5c2b750..28835ac 100644
 +if Options.options.enable_attr:
 +conf.CHECK_HEADERS('attr/attributes.h attr/xattr.h')
 +
-+if Options.options.enable_libaio:
-+conf.CHECK_HEADERS('libaio.h')
-+
 +if Options.options.enable_libcap:
 +conf.CHECK_HEADERS('sys/capability.h')
 +
  conf.CHECK_HEADERS('sys/fcntl.h sys/filio.h sys/filsys.h 
sys/fs/s5param.h')
  conf.CHECK_HEADERS('sys/id.h sys/ioctl.h sys/ipc.h sys/mman.h sys/mode.h 
sys/ndir.h sys/priv.h')
  conf.CHECK_HEADERS('sys/resource.h sys/security.h sys/shm.h sys/statfs.h 
sys/statvfs.h sys/termio.h')
-@@ -113,8 +163,9 @@ def configure(conf):
+@@ -113,8 +153,9 @@ def configure(conf):
  conf.CHECK_HEADERS('sys/fileio.h sys/filesys.h sys/dustat.h 
sys/sysmacros.h')
  conf.CHECK_HEADERS('xfs/libxfs.h netgroup.h')
  
 -conf.CHECK_HEADERS('valgrind.h valgrind/valgrind.h')
--conf.CHECK_HEADERS('valgrind/memcheck.h valgrind/helgrind.h')
+-conf.CHECK_HEADERS('valgrind/memcheck.h valgrind/helgrind.h 
valgrind/callgrind.h')
 +if Options.options.enable_valgrind:
 +conf.CHECK_HEADERS('valgrind.h valgrind/valgrind.h')
-+conf.CHECK_HEADERS('valgrind/memcheck.h valgrind/helgrind.h')
++conf.CHECK_HEADERS('valgrind/memcheck.h valgrind/helgrind.h 
valgrind/callgrind.h')
  conf.CHECK_HEADERS('nss_common.h nsswitch.h ns_api.h')
  conf.CHECK_HEADERS('sys/extattr.h sys/ea.h sys/proplist.h sys/cdefs.h')
  conf.CHECK_HEADERS('utmp.h utmpx.h lastlog.h')
-@@ -436,20 +487,18 @@ def configure(conf):
+@@ -443,31 +484,32 @@ def configure(conf):
  
  strlcpy_in_bsd = False
  
@@ -126,6 +119

[oe] [meta-networking][PATCH 4/5] libldb: upgrade 2.7.2 -> 2.8.0

2023-12-31 Thread Yi Zhao
* Remove PACKAGECONFIG[libaio] as libaio is no longer required by
  libldb.
* Refresh patches.

Signed-off-by: Yi Zhao 
---
 ...rt-target-module-while-cross-compile.patch |  6 +--
 ...b-Add-configure-options-for-packages.patch | 40 ---
 ...-pyext_PATTERN-for-cross-compilation.patch |  6 +--
 .../libldb/avoid-openldap-unless-wanted.patch |  4 +-
 .../{libldb_2.7.2.bb => libldb_2.8.0.bb}  |  7 ++--
 5 files changed, 27 insertions(+), 36 deletions(-)
 rename meta-networking/recipes-support/libldb/{libldb_2.7.2.bb => 
libldb_2.8.0.bb} (91%)

diff --git 
a/meta-networking/recipes-support/libldb/libldb/0001-do-not-import-target-module-while-cross-compile.patch
 
b/meta-networking/recipes-support/libldb/libldb/0001-do-not-import-target-module-while-cross-compile.patch
index e21524237..09c84b440 100644
--- 
a/meta-networking/recipes-support/libldb/libldb/0001-do-not-import-target-module-while-cross-compile.patch
+++ 
b/meta-networking/recipes-support/libldb/libldb/0001-do-not-import-target-module-while-cross-compile.patch
@@ -1,4 +1,4 @@
-From 69c409195ede704ed7e9298ed4942cc70a52e099 Mon Sep 17 00:00:00 2001
+From 6a2f229e74804f70f4419b2a1e6843aab059e098 Mon Sep 17 00:00:00 2001
 From: Changqing Li 
 Date: Tue, 25 Jun 2019 14:25:08 +0800
 Subject: [PATCH] do not import target module while cross compile
@@ -19,7 +19,7 @@ Signed-off-by: Yi Zhao 
  1 file changed, 19 insertions(+), 8 deletions(-)
 
 diff --git a/buildtools/wafsamba/samba_bundled.py 
b/buildtools/wafsamba/samba_bundled.py
-index 7d2d855..01dcb56 100644
+index 2300565..26d9e8c 100644
 --- a/buildtools/wafsamba/samba_bundled.py
 +++ b/buildtools/wafsamba/samba_bundled.py
 @@ -4,6 +4,7 @@ import sys
@@ -30,7 +30,7 @@ index 7d2d855..01dcb56 100644
  
  def PRIVATE_NAME(bld, name):
  '''possibly rename a library to include a bundled extension'''
-@@ -241,17 +242,27 @@ def CHECK_BUNDLED_SYSTEM_PYTHON(conf, libname, 
modulename, minversion='0.0.0'):
+@@ -245,17 +246,27 @@ def CHECK_BUNDLED_SYSTEM_PYTHON(conf, libname, 
modulename, minversion='0.0.0'):
  # versions
  minversion = minimum_library_version(conf, libname, minversion)
  
diff --git 
a/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
 
b/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
index 4b74a877b..15e093fd6 100644
--- 
a/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
+++ 
b/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
@@ -1,4 +1,4 @@
-From acd3985f9c428882f1b731a6f9ce5cb1a4a3a02c Mon Sep 17 00:00:00 2001
+From e949da7cb100c571631cd9bc7532e528c1f74820 Mon Sep 17 00:00:00 2001
 From: Changqing Li 
 Date: Mon, 1 Jul 2019 16:14:16 +0800
 Subject: [PATCH] ldb: Add configure options for packages
@@ -6,7 +6,6 @@ Subject: [PATCH] ldb: Add configure options for packages
 Add configure options for the following packages:
  - acl
  - attr
- - libaio
  - libbsd
  - libcap
  - valgrind
@@ -19,17 +18,20 @@ upgrade to version 1.5.4
 Signed-off-by: Changqing Li 
 
 Rebase to 2.3.0
+
+Rebase to 2.8.0
+Remove libaio option
 Signed-off-by: Yi Zhao 
 ---
- lib/replace/wscript | 90 +++--
- wscript |  8 
- 2 files changed, 78 insertions(+), 20 deletions(-)
+ lib/replace/wscript | 80 +
+ wscript |  8 +
+ 2 files changed, 68 insertions(+), 20 deletions(-)
 
 diff --git a/lib/replace/wscript b/lib/replace/wscript
-index 5c2b750..a38baae 100644
+index 37d7759..d0d6bb0 100644
 --- a/lib/replace/wscript
 +++ b/lib/replace/wscript
-@@ -25,6 +25,41 @@ def options(opt):
+@@ -25,6 +25,34 @@ def options(opt):
  opt.PRIVATE_EXTENSION_DEFAULT('')
  opt.RECURSE('buildtools/wafsamba')
  
@@ -47,13 +49,6 @@ index 5c2b750..a38baae 100644
 +   help=("Disable use of attr"),
 +   action="store_false", dest='enable_attr', default=False)
 +
-+opt.add_option('--with-libaio',
-+   help=("Enable use of libaio"),
-+   action="store_true", dest='enable_libaio')
-+opt.add_option('--without-libaio',
-+   help=("Disable use of libaio"),
-+   action="store_false", dest='enable_libaio', default=False)
-+
 +opt.add_option('--with-libbsd',
 +   help=("Enable use of libbsd"),
 +   action="store_true", dest='enable_libbsd')
@@ -71,7 +66,7 @@ index 5c2b750..a38baae 100644
  @Utils.run_once
  def configure(conf):
  conf.RECURSE('buildtools/wafsamba')
-@@ -38,12 +73,25 @@ def configure(conf):
+@@ -38,12 +66,22 @@ def configure(conf):
  conf.DEFINE('HAVE_LIBREPLACE', 1)
  conf.DEFINE('LIBREPLACE_NETWORK_CHECKS', 1)
  
@@ -92,28 +87,25 @@ index 5c2b750..a38baae 100644
 +  

[oe] [meta-networking][PATCH 1/5] libtdb: upgrade 1.4.8 -> 1.4.9

2023-12-31 Thread Yi Zhao
* Remove PACKAGECONFIG[libaio] as libaio is no longer required by
  libtdb.
* Add ptest.
* Refresh patches.

Signed-off-by: Yi Zhao 
---
 ...b-Add-configure-options-for-packages.patch | 48 ---
 ...-pyext_PATTERN-for-cross-compilation.patch |  6 +--
 .../recipes-support/libtdb/libtdb/run-ptest   | 17 +++
 .../{libtdb_1.4.8.bb => libtdb_1.4.9.bb}  | 19 ++--
 4 files changed, 53 insertions(+), 37 deletions(-)
 create mode 100644 meta-networking/recipes-support/libtdb/libtdb/run-ptest
 rename meta-networking/recipes-support/libtdb/{libtdb_1.4.8.bb => 
libtdb_1.4.9.bb} (71%)

diff --git 
a/meta-networking/recipes-support/libtdb/libtdb/0001-tdb-Add-configure-options-for-packages.patch
 
b/meta-networking/recipes-support/libtdb/libtdb/0001-tdb-Add-configure-options-for-packages.patch
index 93a85e854..477b1cec7 100644
--- 
a/meta-networking/recipes-support/libtdb/libtdb/0001-tdb-Add-configure-options-for-packages.patch
+++ 
b/meta-networking/recipes-support/libtdb/libtdb/0001-tdb-Add-configure-options-for-packages.patch
@@ -1,4 +1,4 @@
-From d3b1d23e01e323b9610843ab6bef096512f6c244 Mon Sep 17 00:00:00 2001
+From 613cfb43622f0138edfcf3ad7a8fecc568e17db4 Mon Sep 17 00:00:00 2001
 From: Changqing Li 
 Date: Wed, 19 Jun 2019 17:53:34 +0800
 Subject: [PATCH] tdb: Add configure options for packages
@@ -6,7 +6,6 @@ Subject: [PATCH] tdb: Add configure options for packages
 Add configure options for the following packages:
  - acl
  - attr
- - libaio
  - libbsd
  - libcap
  - valgrind
@@ -18,16 +17,20 @@ Signed-off-by: Jackie Huang 
 Update to 1.4.0
 
 Signed-off-by: Changqing Li 
+
+Rebase to 1.4.9
+Remove libaio option
+Signed-off-by: Yi Zhao 
 ---
- lib/replace/wscript | 92 ++---
- wscript |  6 +++
- 2 files changed, 77 insertions(+), 21 deletions(-)
+ lib/replace/wscript | 79 +
+ wscript |  6 
+ 2 files changed, 65 insertions(+), 20 deletions(-)
 
 diff --git a/lib/replace/wscript b/lib/replace/wscript
-index 827d74f..70cde6f 100644
+index 199e636..cb13b62 100644
 --- a/lib/replace/wscript
 +++ b/lib/replace/wscript
-@@ -25,6 +25,41 @@ def options(opt):
+@@ -25,6 +25,34 @@ def options(opt):
  opt.PRIVATE_EXTENSION_DEFAULT('')
  opt.RECURSE('buildtools/wafsamba')
  
@@ -45,13 +48,6 @@ index 827d74f..70cde6f 100644
 +   help=("Disable use of attr"),
 +   action="store_false", dest='enable_attr', default=False)
 +
-+opt.add_option('--with-libaio',
-+   help=("Enable use of libaio"),
-+   action="store_true", dest='enable_libaio')
-+opt.add_option('--without-libaio',
-+   help=("Disable use of libaio"),
-+   action="store_false", dest='enable_libaio', default=False)
-+
 +opt.add_option('--with-libbsd',
 +   help=("Enable use of libbsd"),
 +   action="store_true", dest='enable_libbsd')
@@ -69,51 +65,45 @@ index 827d74f..70cde6f 100644
  @Utils.run_once
  def configure(conf):
  conf.RECURSE('buildtools/wafsamba')
-@@ -35,12 +70,25 @@ def configure(conf):
+@@ -38,12 +66,21 @@ def configure(conf):
  conf.DEFINE('HAVE_LIBREPLACE', 1)
  conf.DEFINE('LIBREPLACE_NETWORK_CHECKS', 1)
  
 -conf.CHECK_HEADERS('linux/types.h crypt.h locale.h acl/libacl.h compat.h')
 -conf.CHECK_HEADERS('acl/libacl.h attr/xattr.h compat.h ctype.h dustat.h')
 +conf.CHECK_HEADERS('linux/types.h crypt.h locale.h compat.h')
-+conf.CHECK_HEADERS('attr/xattr.h compat.h ctype.h dustat.h')
++conf.CHECK_HEADERS('compat.h ctype.h dustat.h')
  conf.CHECK_HEADERS('fcntl.h fnmatch.h glob.h history.h krb5.h langinfo.h')
  conf.CHECK_HEADERS('locale.h ndir.h pwd.h')
 -conf.CHECK_HEADERS('shadow.h sys/acl.h')
 -conf.CHECK_HEADERS('sys/attributes.h attr/attributes.h sys/capability.h 
sys/dir.h sys/epoll.h')
 +conf.CHECK_HEADERS('shadow.h')
 +conf.CHECK_HEADERS('sys/attributes.h sys/dir.h sys/epoll.h')
-+
 +if Options.options.enable_acl:
 +conf.CHECK_HEADERS('acl/libacl.h sys/acl.h')
 +
 +if Options.options.enable_attr:
 +conf.CHECK_HEADERS('attr/attributes.h attr/xattr.h')
 +
-+if Options.options.enable_libaio:
-+conf.CHECK_HEADERS('libaio.h')
-+
 +if Options.options.enable_libcap:
 +conf.CHECK_HEADERS('sys/capability.h')
 +
- conf.CHECK_HEADERS('port.h')
  conf.CHECK_HEADERS('sys/fcntl.h sys/filio.h sys/filsys.h 
sys/fs/s5param.h')
  conf.CHECK_HEADERS('sys/id.h sys/ioctl.h sys/ipc.h sys/mman.h sys/mode.h 
sys/ndir.h sys/priv.h')
-@@ -110,9 +158,10 @@ def configure(conf):
+ conf.CHECK_HEADERS('sys/resource.h sys/security.h sys/shm.h sys/statfs.h 
sys/statvfs.h sys/termio.h')
+@@ -113,8 +150,9 @@ def configure(conf):
  conf.CHECK_HEADERS('sys/fileio.h sys/files

[oe] [meta-networking][PATCH] samba: upgrade 4.18.8 -> 4.18.9

2023-12-27 Thread Yi Zhao
This is the latest stable release of the Samba 4.18 release series.
It contains the security-relevant bugfix CVE-2018-14628:

Wrong ntSecurityDescriptor values for "CN=Deleted Objects"
allow read of object tombstones over LDAP
(Administrator action required!)
https://www.samba.org/samba/security/CVE-2018-14628.html

Release Notes:
https://www.samba.org/samba/history/samba-4.18.9.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.18.8.bb => samba_4.18.9.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.18.8.bb => 
samba_4.18.9.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.9.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.18.9.bb
index f80742640..73ceb7b75 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.9.bb
@@ -31,7 +31,7 @@ SRC_URI:append:libc-musl = " \
file://samba-4.3.9-remove-getpwent_r.patch \
"
 
-SRC_URI[sha256sum] = 
"4fb87bceaeb01d832a59046c197a044b7e8e8000581548b5d577a6cda03344d1"
+SRC_URI[sha256sum] = 
"f455c1d6351ed3a36fc2cb6e8ab1bfd0effe54a56686ffd495d64ab52d50f245"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.18(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#107867): 
https://lists.openembedded.org/g/openembedded-devel/message/107867
Mute This Topic: https://lists.openembedded.org/mt/103386139/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] vsomeip: upgrade 3.3.8 -> 3.4.10

2023-12-24 Thread Yi Zhao
ChangeLog:
https://github.com/COVESA/vsomeip/releases/tag/3.4.10

* Refresh patches

Signed-off-by: Yi Zhao 
---
 .../0001-Fix-pkgconfig-dir-for-multilib.patch |  6 +-
 ...e-configuration-files-to-etc-vsomeip.patch |  6 +-
 .../0003-Do-not-build-external-gtest.patch| 59 ++-
 ...4-Do-not-specify-PIE-flag-explicitly.patch |  8 +--
 .../{vsomeip_3.3.8.bb => vsomeip_3.4.10.bb}   |  4 +-
 5 files changed, 56 insertions(+), 27 deletions(-)
 rename meta-networking/recipes-protocols/vsomeip/{vsomeip_3.3.8.bb => 
vsomeip_3.4.10.bb} (93%)

diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
index 1c7eb17b2..0ddcb642b 100644
--- 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
@@ -1,4 +1,4 @@
-From e8a1b7a176398c2a9b5969f1b48ae0e1aa30f4ec Mon Sep 17 00:00:00 2001
+From 2f931baf290477b586309189445bf87e3bc5d5ba Mon Sep 17 00:00:00 2001
 From: Yi Zhao 
 Date: Wed, 2 Mar 2022 14:51:13 +0800
 Subject: [PATCH] Fix pkgconfig dir for multilib
@@ -11,10 +11,10 @@ Signed-off-by: Yi Zhao 
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index add3edda..fea80b4a 100644
+index ab399a69..beae6eaf 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -602,7 +602,7 @@ endif()
+@@ -637,7 +637,7 @@ endif()
  # create pkg-config file
  if(NOT WIN32)
  configure_file(${VSOMEIP_NAME}.pc.in 
${PROJECT_BINARY_DIR}/${VSOMEIP_NAME}.pc @ONLY)
diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
index c22ef697b..bdaf34360 100644
--- 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
@@ -1,4 +1,4 @@
-From aea4c06ee2a0661d0c7b4773e846276a4f10e2e8 Mon Sep 17 00:00:00 2001
+From ebaa3206ee125741314272cddafa04fa71bd2d1e Mon Sep 17 00:00:00 2001
 From: Yi Zhao 
 Date: Wed, 9 Mar 2022 11:48:44 +0800
 Subject: [PATCH] Install example configuration files to /etc/vsomeip
@@ -11,10 +11,10 @@ Signed-off-by: Yi Zhao 
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index fea80b4a..e7a92ec6 100644
+index beae6eaf..d791c12e 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -501,7 +501,7 @@ install(FILES ${PROJECT_BINARY_DIR}/vsomeip.pc DESTINATION 
lib/pkgconfig)
+@@ -536,7 +536,7 @@ install(FILES ${PROJECT_BINARY_DIR}/vsomeip.pc DESTINATION 
lib/pkgconfig)
  endif ()
  
  install (
diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
index 370d8a0fe..09dab9a8b 100644
--- 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
@@ -1,4 +1,4 @@
-From e012f91a73af7469ef6f660c3a6a752430a4d649 Mon Sep 17 00:00:00 2001
+From b1bf398015bc090020459954e5cd1ec3b51b8ac3 Mon Sep 17 00:00:00 2001
 From: Yi Zhao 
 Date: Tue, 11 Jul 2023 16:53:46 +0800
 Subject: [PATCH] Do not build external gtest
@@ -10,15 +10,16 @@ Upstream-Status: Inappropriate [embedded specific]
 
 Signed-off-by: Yi Zhao 
 ---
- CMakeLists.txt| 30 ++--
- test/network_tests/CMakeLists.txt | 80 ---
- 2 files changed, 3 insertions(+), 107 deletions(-)
+ CMakeLists.txt| 11 
+ test/CMakeLists.txt   | 22 +--
+ test/network_tests/CMakeLists.txt | 99 ---
+ 3 files changed, 3 insertions(+), 129 deletions(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index e7a92ec6..f6c680d4 100644
+index d791c12e..f1bcba27 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -18,14 +18,6 @@ set (VSOMEIP_VERSION 
${VSOMEIP_MAJOR_VERSION}.${VSOMEIP_MINOR_VERSION}.${VSOMEIP
+@@ -18,17 +18,6 @@ set (VSOMEIP_VERSION 
${VSOMEIP_MAJOR_VERSION}.${VSOMEIP_MINOR_VERSION}.${VSOMEIP
  set (PACKAGE_VERSION ${VSOMEIP_VERSION}) # Used in documentation/doxygen.in
  set (CMAKE_VERBOSE_MAKEFILE off)
  
@@ -26,16 +27,23 @@ index e7a92ec6..f6c680d4 100644
 -if (DEFINED ENV{GTEST_ROOT})
 -set(GTEST_ROOT $ENV{GTEST_ROOT})
 -else()
--set(GTEST_ROOT "n/a" CACHE STRING "Path to root folder of googletest. 
Must be set for building the tests.")
+-include(FetchContent)
+-FetchContent_Declare(google

[oe] [meta-networking][PATCH V3] open-vm-tools: upgrade 12.1.5 -> 12.3.5

2023-12-23 Thread Yi Zhao
Release Notes:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md
ChangeLog:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog

Signed-off-by: Yi Zhao 
---
V2 Change: fix build with clang
V3 Change: fix typo in subject

 ...-Add-resolv_compat.h-for-musl-builds.patch |   4 +-
 ...1-configure.ac-don-t-use-dnet-config.patch |   4 +-
 ...e-configure-test-for-struct-timespec.patch |   8 +-
 ...finition-of-ALLPERMS-and-ACCESSPERMS.patch |   8 +-
 ...-test-for-feature-instead-of-platfor.patch |  21 +--
 ...onfigure-test-for-sys-stat.h-include.patch |   8 +-
 ...6-Fix-subdir-objects-configure-error.patch |   8 +-
 ...include-poll.h-instead-of-sys-poll.h.patch |   8 +-
 .../0008-Rename-poll.h-to-vm_poll.h.patch |  16 +-
 ...strerror_r-unless-on-gnu-libc-system.patch |   6 +-
 ...10-Use-uintmax_t-for-handling-rlim_t.patch |  10 +-
 ...011-Use-off64_t-instead-of-__off64_t.patch |   3 +-
 ...ux-Consider-64bit-time_t-possibility.patch |   8 +-
 ...ools-Correct-include-path-for-poll.h.patch |   5 +-
 ...-Portable-way-to-print-64bit-time_t.patch} |   5 +-
 .../open-vm-tools/CVE-2023-20867.patch| 163 --
 ...ools_12.1.5.bb => open-vm-tools_12.3.5.bb} |   9 +-
 17 files changed, 67 insertions(+), 227 deletions(-)
 rename 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/{0001-timeSync-Portable-way-to-print-64bit-time_t.patch
 => 0014-timeSync-Portable-way-to-print-64bit-time_t.patch} (97%)
 delete mode 100644 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch
 rename meta-networking/recipes-support/open-vm-tools/{open-vm-tools_12.1.5.bb 
=> open-vm-tools_12.3.5.bb} (95%)

diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
index 4a97c2618..96270f860 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
@@ -1,4 +1,4 @@
-From c1ee0b0a0a05379d0e6475dfceaaf41876192640 Mon Sep 17 00:00:00 2001
+From 148aadcc1b61da6f6b9ee4bcd35c38b7fbaeb8a8 Mon Sep 17 00:00:00 2001
 From: Trevor Gamblin 
 Date: Wed, 14 Apr 2021 10:24:52 -0400
 Subject: [PATCH] Add resolv_compat.h for musl builds
@@ -17,7 +17,7 @@ Signed-off-by: Trevor Gamblin 
  create mode 100644 open-vm-tools/lib/nicInfo/resolv_compat.h
 
 diff --git a/open-vm-tools/lib/nicInfo/nicInfoPosix.c 
b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
-index c56b73cfe..8ae3b2f74 100644
+index 6f20547b2..f5064a9c0 100644
 --- a/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 +++ b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 @@ -70,6 +70,10 @@
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
index 3aa21e3ec..69c825311 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
@@ -1,4 +1,4 @@
-From c953564b9f029b31381a2c630b47133ffe6a33e7 Mon Sep 17 00:00:00 2001
+From 547d05ca417c6b75ad06bf3119e1df8869742a70 Mon Sep 17 00:00:00 2001
 From: Martin Kelly 
 Date: Fri, 7 Apr 2017 15:20:30 -0700
 Subject: [PATCH] configure.ac: don't use dnet-config
@@ -15,7 +15,7 @@ Signed-off-by: Martin Kelly 
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/open-vm-tools/configure.ac b/open-vm-tools/configure.ac
-index 3c058135a..124781f99 100644
+index 26bfdb682..9e2a1d6e3 100644
 --- a/open-vm-tools/configure.ac
 +++ b/open-vm-tools/configure.ac
 @@ -1227,7 +1227,7 @@ if test "$with_dnet" = "yes"; then
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
index c6af3d5ff..1029252c7 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
@@ -1,4 +1,4 @@
-From 6384b37cdef4ea868c3cee27bb627e4cfbab7b50 Mon Sep 17 00:00:00 2001
+From 74ab6b05fcba32031255624a31676e2aa0db133f Mon Sep 17 00:00:00 2001
 From: Natanael Copa 
 Date: Wed, 18 Nov 2015 09:03:00 +
 Subject: [PATCH] Use configure test for struct timespec
@@ -6,16 +6,16 @@ Subject: [PATCH] Use configure test for struct timespec
 Use the configure script to test for struct time spec instead of trying
 to keep track of what pl

[oe] [meta-networking][PATCH V2] open-vm-tools: upgrade 12.1.5 -> 12.3.5

2023-12-23 Thread Yi Zhao
Release Notes:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md
ChangeLog:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog

Signed-off-by: Yi Zhao 
---
V2 Change: fix build with clang
V3 Change: fix typo in subject

 ...-Add-resolv_compat.h-for-musl-builds.patch |   4 +-
 ...1-configure.ac-don-t-use-dnet-config.patch |   4 +-
 ...e-configure-test-for-struct-timespec.patch |   8 +-
 ...finition-of-ALLPERMS-and-ACCESSPERMS.patch |   8 +-
 ...-test-for-feature-instead-of-platfor.patch |  21 +--
 ...onfigure-test-for-sys-stat.h-include.patch |   8 +-
 ...6-Fix-subdir-objects-configure-error.patch |   8 +-
 ...include-poll.h-instead-of-sys-poll.h.patch |   8 +-
 .../0008-Rename-poll.h-to-vm_poll.h.patch |  16 +-
 ...strerror_r-unless-on-gnu-libc-system.patch |   6 +-
 ...10-Use-uintmax_t-for-handling-rlim_t.patch |  10 +-
 ...011-Use-off64_t-instead-of-__off64_t.patch |   3 +-
 ...ux-Consider-64bit-time_t-possibility.patch |   8 +-
 ...ools-Correct-include-path-for-poll.h.patch |   5 +-
 ...-Portable-way-to-print-64bit-time_t.patch} |   5 +-
 .../open-vm-tools/CVE-2023-20867.patch| 163 --
 ...ools_12.1.5.bb => open-vm-tools_12.3.5.bb} |   9 +-
 17 files changed, 67 insertions(+), 227 deletions(-)
 rename 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/{0001-timeSync-Portable-way-to-print-64bit-time_t.patch
 => 0014-timeSync-Portable-way-to-print-64bit-time_t.patch} (97%)
 delete mode 100644 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch
 rename meta-networking/recipes-support/open-vm-tools/{open-vm-tools_12.1.5.bb 
=> open-vm-tools_12.3.5.bb} (95%)

diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
index 4a97c2618..96270f860 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
@@ -1,4 +1,4 @@
-From c1ee0b0a0a05379d0e6475dfceaaf41876192640 Mon Sep 17 00:00:00 2001
+From 148aadcc1b61da6f6b9ee4bcd35c38b7fbaeb8a8 Mon Sep 17 00:00:00 2001
 From: Trevor Gamblin 
 Date: Wed, 14 Apr 2021 10:24:52 -0400
 Subject: [PATCH] Add resolv_compat.h for musl builds
@@ -17,7 +17,7 @@ Signed-off-by: Trevor Gamblin 
  create mode 100644 open-vm-tools/lib/nicInfo/resolv_compat.h
 
 diff --git a/open-vm-tools/lib/nicInfo/nicInfoPosix.c 
b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
-index c56b73cfe..8ae3b2f74 100644
+index 6f20547b2..f5064a9c0 100644
 --- a/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 +++ b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 @@ -70,6 +70,10 @@
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
index 3aa21e3ec..69c825311 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
@@ -1,4 +1,4 @@
-From c953564b9f029b31381a2c630b47133ffe6a33e7 Mon Sep 17 00:00:00 2001
+From 547d05ca417c6b75ad06bf3119e1df8869742a70 Mon Sep 17 00:00:00 2001
 From: Martin Kelly 
 Date: Fri, 7 Apr 2017 15:20:30 -0700
 Subject: [PATCH] configure.ac: don't use dnet-config
@@ -15,7 +15,7 @@ Signed-off-by: Martin Kelly 
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/open-vm-tools/configure.ac b/open-vm-tools/configure.ac
-index 3c058135a..124781f99 100644
+index 26bfdb682..9e2a1d6e3 100644
 --- a/open-vm-tools/configure.ac
 +++ b/open-vm-tools/configure.ac
 @@ -1227,7 +1227,7 @@ if test "$with_dnet" = "yes"; then
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
index c6af3d5ff..1029252c7 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
@@ -1,4 +1,4 @@
-From 6384b37cdef4ea868c3cee27bb627e4cfbab7b50 Mon Sep 17 00:00:00 2001
+From 74ab6b05fcba32031255624a31676e2aa0db133f Mon Sep 17 00:00:00 2001
 From: Natanael Copa 
 Date: Wed, 18 Nov 2015 09:03:00 +
 Subject: [PATCH] Use configure test for struct timespec
@@ -6,16 +6,16 @@ Subject: [PATCH] Use configure test for struct timespec
 Use the configure script to test for struct time spec instead of trying
 to keep track of what pl

[oe] [meta-networking][PATCH V2] open-vm-toos: upgrade 12.1.5 -> 12.3.5

2023-12-23 Thread Yi Zhao
Release Notes:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md
ChangeLog:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog

Signed-off-by: Yi Zhao 
---
V2 Change: fix build with clang

 ...-Add-resolv_compat.h-for-musl-builds.patch |   4 +-
 ...1-configure.ac-don-t-use-dnet-config.patch |   4 +-
 ...e-configure-test-for-struct-timespec.patch |   8 +-
 ...finition-of-ALLPERMS-and-ACCESSPERMS.patch |   8 +-
 ...-test-for-feature-instead-of-platfor.patch |  21 +--
 ...onfigure-test-for-sys-stat.h-include.patch |   8 +-
 ...6-Fix-subdir-objects-configure-error.patch |   8 +-
 ...include-poll.h-instead-of-sys-poll.h.patch |   8 +-
 .../0008-Rename-poll.h-to-vm_poll.h.patch |  16 +-
 ...strerror_r-unless-on-gnu-libc-system.patch |   6 +-
 ...10-Use-uintmax_t-for-handling-rlim_t.patch |  10 +-
 ...011-Use-off64_t-instead-of-__off64_t.patch |   3 +-
 ...ux-Consider-64bit-time_t-possibility.patch |   8 +-
 ...ools-Correct-include-path-for-poll.h.patch |   5 +-
 ...-Portable-way-to-print-64bit-time_t.patch} |   5 +-
 .../open-vm-tools/CVE-2023-20867.patch| 163 --
 ...ools_12.1.5.bb => open-vm-tools_12.3.5.bb} |   9 +-
 17 files changed, 67 insertions(+), 227 deletions(-)
 rename 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/{0001-timeSync-Portable-way-to-print-64bit-time_t.patch
 => 0014-timeSync-Portable-way-to-print-64bit-time_t.patch} (97%)
 delete mode 100644 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch
 rename meta-networking/recipes-support/open-vm-tools/{open-vm-tools_12.1.5.bb 
=> open-vm-tools_12.3.5.bb} (95%)

diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
index 4a97c2618..96270f860 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
@@ -1,4 +1,4 @@
-From c1ee0b0a0a05379d0e6475dfceaaf41876192640 Mon Sep 17 00:00:00 2001
+From 148aadcc1b61da6f6b9ee4bcd35c38b7fbaeb8a8 Mon Sep 17 00:00:00 2001
 From: Trevor Gamblin 
 Date: Wed, 14 Apr 2021 10:24:52 -0400
 Subject: [PATCH] Add resolv_compat.h for musl builds
@@ -17,7 +17,7 @@ Signed-off-by: Trevor Gamblin 
  create mode 100644 open-vm-tools/lib/nicInfo/resolv_compat.h
 
 diff --git a/open-vm-tools/lib/nicInfo/nicInfoPosix.c 
b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
-index c56b73cfe..8ae3b2f74 100644
+index 6f20547b2..f5064a9c0 100644
 --- a/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 +++ b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 @@ -70,6 +70,10 @@
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
index 3aa21e3ec..69c825311 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
@@ -1,4 +1,4 @@
-From c953564b9f029b31381a2c630b47133ffe6a33e7 Mon Sep 17 00:00:00 2001
+From 547d05ca417c6b75ad06bf3119e1df8869742a70 Mon Sep 17 00:00:00 2001
 From: Martin Kelly 
 Date: Fri, 7 Apr 2017 15:20:30 -0700
 Subject: [PATCH] configure.ac: don't use dnet-config
@@ -15,7 +15,7 @@ Signed-off-by: Martin Kelly 
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/open-vm-tools/configure.ac b/open-vm-tools/configure.ac
-index 3c058135a..124781f99 100644
+index 26bfdb682..9e2a1d6e3 100644
 --- a/open-vm-tools/configure.ac
 +++ b/open-vm-tools/configure.ac
 @@ -1227,7 +1227,7 @@ if test "$with_dnet" = "yes"; then
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
index c6af3d5ff..1029252c7 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
@@ -1,4 +1,4 @@
-From 6384b37cdef4ea868c3cee27bb627e4cfbab7b50 Mon Sep 17 00:00:00 2001
+From 74ab6b05fcba32031255624a31676e2aa0db133f Mon Sep 17 00:00:00 2001
 From: Natanael Copa 
 Date: Wed, 18 Nov 2015 09:03:00 +
 Subject: [PATCH] Use configure test for struct timespec
@@ -6,16 +6,16 @@ Subject: [PATCH] Use configure test for struct timespec
 Use the configure script to test for struct time spec instead of trying
 to keep track of what platforms has it.
 
-Signed-off-by: 

[oe] [meta-networking][PATCH] open-vm-toos: upgrade 12.1.5 -> 12.3.5

2023-12-14 Thread Yi Zhao
Release Notes:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md
ChangeLog:
https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog

Signed-off-by: Yi Zhao 
---
 ...-Add-resolv_compat.h-for-musl-builds.patch |   4 +-
 ...1-configure.ac-don-t-use-dnet-config.patch |   4 +-
 ...e-configure-test-for-struct-timespec.patch |   8 +-
 ...finition-of-ALLPERMS-and-ACCESSPERMS.patch |   8 +-
 ...-test-for-feature-instead-of-platfor.patch |  21 +--
 ...onfigure-test-for-sys-stat.h-include.patch |   8 +-
 ...6-Fix-subdir-objects-configure-error.patch |   8 +-
 ...include-poll.h-instead-of-sys-poll.h.patch |   8 +-
 .../0008-Rename-poll.h-to-vm_poll.h.patch |  16 +-
 ...strerror_r-unless-on-gnu-libc-system.patch |   6 +-
 ...10-Use-uintmax_t-for-handling-rlim_t.patch |  10 +-
 ...011-Use-off64_t-instead-of-__off64_t.patch |   3 +-
 ...ux-Consider-64bit-time_t-possibility.patch |   8 +-
 ...ools-Correct-include-path-for-poll.h.patch |   5 +-
 ...-Portable-way-to-print-64bit-time_t.patch} |   5 +-
 .../open-vm-tools/CVE-2023-20867.patch| 163 --
 ...ools_12.1.5.bb => open-vm-tools_12.3.5.bb} |   7 +-
 17 files changed, 66 insertions(+), 226 deletions(-)
 rename 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/{0001-timeSync-Portable-way-to-print-64bit-time_t.patch
 => 0014-timeSync-Portable-way-to-print-64bit-time_t.patch} (97%)
 delete mode 100644 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch
 rename meta-networking/recipes-support/open-vm-tools/{open-vm-tools_12.1.5.bb 
=> open-vm-tools_12.3.5.bb} (96%)

diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
index 4a97c2618..96270f860 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-Add-resolv_compat.h-for-musl-builds.patch
@@ -1,4 +1,4 @@
-From c1ee0b0a0a05379d0e6475dfceaaf41876192640 Mon Sep 17 00:00:00 2001
+From 148aadcc1b61da6f6b9ee4bcd35c38b7fbaeb8a8 Mon Sep 17 00:00:00 2001
 From: Trevor Gamblin 
 Date: Wed, 14 Apr 2021 10:24:52 -0400
 Subject: [PATCH] Add resolv_compat.h for musl builds
@@ -17,7 +17,7 @@ Signed-off-by: Trevor Gamblin 
  create mode 100644 open-vm-tools/lib/nicInfo/resolv_compat.h
 
 diff --git a/open-vm-tools/lib/nicInfo/nicInfoPosix.c 
b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
-index c56b73cfe..8ae3b2f74 100644
+index 6f20547b2..f5064a9c0 100644
 --- a/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 +++ b/open-vm-tools/lib/nicInfo/nicInfoPosix.c
 @@ -70,6 +70,10 @@
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
index 3aa21e3ec..69c825311 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0001-configure.ac-don-t-use-dnet-config.patch
@@ -1,4 +1,4 @@
-From c953564b9f029b31381a2c630b47133ffe6a33e7 Mon Sep 17 00:00:00 2001
+From 547d05ca417c6b75ad06bf3119e1df8869742a70 Mon Sep 17 00:00:00 2001
 From: Martin Kelly 
 Date: Fri, 7 Apr 2017 15:20:30 -0700
 Subject: [PATCH] configure.ac: don't use dnet-config
@@ -15,7 +15,7 @@ Signed-off-by: Martin Kelly 
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/open-vm-tools/configure.ac b/open-vm-tools/configure.ac
-index 3c058135a..124781f99 100644
+index 26bfdb682..9e2a1d6e3 100644
 --- a/open-vm-tools/configure.ac
 +++ b/open-vm-tools/configure.ac
 @@ -1227,7 +1227,7 @@ if test "$with_dnet" = "yes"; then
diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
index c6af3d5ff..1029252c7 100644
--- 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/0002-Use-configure-test-for-struct-timespec.patch
@@ -1,4 +1,4 @@
-From 6384b37cdef4ea868c3cee27bb627e4cfbab7b50 Mon Sep 17 00:00:00 2001
+From 74ab6b05fcba32031255624a31676e2aa0db133f Mon Sep 17 00:00:00 2001
 From: Natanael Copa 
 Date: Wed, 18 Nov 2015 09:03:00 +
 Subject: [PATCH] Use configure test for struct timespec
@@ -6,16 +6,16 @@ Subject: [PATCH] Use configure test for struct timespec
 Use the configure script to test for struct time spec instead of trying
 to keep track of what platforms has it.
 
-Signed-off-by: Natanael Copa 

 Upstream-

Re: [oe] [meta-networking][mickledore][PATCH] mbedtls: upgrade 2.28.3 -> 2.28.5

2023-11-05 Thread Yi Zhao

Ping ...


//Yi


On 10/13/23 15:16, Yi Zhao wrote:

This release includes security fix for CVE-2023-43615.

Changelog:
https://github.com/Mbed-TLS/mbedtls/releases/tag/mbedtls-2.28.5

Signed-off-by: Yi Zhao 
---
  .../mbedtls/{mbedtls_2.28.3.bb => mbedtls_2.28.5.bb}| 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
  rename meta-networking/recipes-connectivity/mbedtls/{mbedtls_2.28.3.bb => 
mbedtls_2.28.5.bb} (98%)

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
similarity index 98%
rename from meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb
rename to meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
index ce094d5af..a1c283d9e 100644
--- a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
@@ -23,7 +23,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57"
  SECTION = "libs"
  
  S = "${WORKDIR}/git"

-SRCREV = "981743de6fcdbe672e482b6fd724d31d0a0d2476"
+SRCREV = "47e8cc9db2e469d902b0e3093ae9e482c3d87188"
  SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28 \
 file://run-ptest \
"




-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#106396): 
https://lists.openembedded.org/g/openembedded-devel/message/106396
Mute This Topic: https://lists.openembedded.org/mt/101935447/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 1/2] conntrack-tools: upgrade 1.4.7 -> 1.4.8

2023-10-23 Thread Yi Zhao
This release fixes several regressions in 1.4.7 with the -U/--update and
-D/--delete commands.

Signed-off-by: Yi Zhao 
---
 .../{conntrack-tools_1.4.7.bb => conntrack-tools_1.4.8.bb}| 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename 
meta-networking/recipes-filter/conntrack-tools/{conntrack-tools_1.4.7.bb => 
conntrack-tools_1.4.8.bb} (95%)

diff --git 
a/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb 
b/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.8.bb
similarity index 95%
rename from 
meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
rename to 
meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.8.bb
index 0c6fd90d3..07e01845d 100644
--- a/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
+++ b/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.8.bb
@@ -8,12 +8,12 @@ DEPENDS = "libnfnetlink libnetfilter-conntrack 
libnetfilter-cttimeout \
 
 EXTRA_OECONF += "LIBS=-ltirpc CPPFLAGS=-I${STAGING_INCDIR}/tirpc"
 
-SRC_URI = 
"http://www.netfilter.org/projects/conntrack-tools/files/conntrack-tools-${PV}.tar.bz2
 \
+SRC_URI = 
"http://www.netfilter.org/projects/conntrack-tools/files/conntrack-tools-${PV}.tar.xz
 \
 file://conntrack-failover \
 file://init \
 file://conntrackd.service \
 "
-SRC_URI[sha256sum] = 
"099debcf57e81690ced57f516b493588a73518f48c14d656f823b29b4fc24b5d"
+SRC_URI[sha256sum] = 
"067677f4c5f6564819e78ed3a9d4a8980935ea9273f3abb22a420ea30ab5ded6"
 
 inherit autotools update-rc.d pkgconfig systemd
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#105688): 
https://lists.openembedded.org/g/openembedded-devel/message/105688
Mute This Topic: https://lists.openembedded.org/mt/10214/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 2/2] nftables: upgrade 1.0.8 -> 1.0.9

2023-10-23 Thread Yi Zhao
Changelog:
https://www.netfilter.org/projects/nftables/files/changes-nftables-1.0.9.txt

Drop configure option --disable-python as it has been removed upstream.

Signed-off-by: Yi Zhao 
---
 .../nftables/{nftables_1.0.8.bb => nftables_1.0.9.bb}| 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)
 rename meta-networking/recipes-filter/nftables/{nftables_1.0.8.bb => 
nftables_1.0.9.bb} (93%)

diff --git a/meta-networking/recipes-filter/nftables/nftables_1.0.8.bb 
b/meta-networking/recipes-filter/nftables/nftables_1.0.9.bb
similarity index 93%
rename from meta-networking/recipes-filter/nftables/nftables_1.0.8.bb
rename to meta-networking/recipes-filter/nftables/nftables_1.0.9.bb
index 00fe483bb..43d606f5d 100644
--- a/meta-networking/recipes-filter/nftables/nftables_1.0.8.bb
+++ b/meta-networking/recipes-filter/nftables/nftables_1.0.9.bb
@@ -9,7 +9,7 @@ DEPENDS = "libmnl libnftnl bison-native \
 SRC_URI = "http://www.netfilter.org/projects/nftables/files/${BP}.tar.xz \
file://run-ptest \
   "
-SRC_URI[sha256sum] = 
"9373740de41a82dbc98818e0a46a073faeb8a8d0689fa4fa1a74399c32bf3d50"
+SRC_URI[sha256sum] = 
"a3c304cd9ba061239ee0474f9afb938a9bb99d89b960246f66f0c3a0a85e14cd"
 
 inherit autotools manpages pkgconfig ptest
 
@@ -23,8 +23,7 @@ PACKAGECONFIG[python] = ",, python3-setuptools-native"
 PACKAGECONFIG[readline] = "--with-cli=readline, , readline, , , editline 
linenoise"
 PACKAGECONFIG[xtables] = "--with-xtables, --without-xtables, iptables"
 
-# Disable the python via autoconf so we can build it separately via setuptools3
-EXTRA_OECONF = "--disable-python \
+EXTRA_OECONF = " \
 ${@bb.utils.contains_any('PACKAGECONFIG', 'editline linenoise readline', 
'', '--without-cli', d)}"
 
 SETUPTOOLS_SETUP_PATH = "${S}/py"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#105689): 
https://lists.openembedded.org/g/openembedded-devel/message/105689
Mute This Topic: https://lists.openembedded.org/mt/102147778/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][mickledore][PATCH] mbedtls: upgrade 2.28.3 -> 2.28.5

2023-10-13 Thread Yi Zhao
This release includes security fix for CVE-2023-43615.

Changelog:
https://github.com/Mbed-TLS/mbedtls/releases/tag/mbedtls-2.28.5

Signed-off-by: Yi Zhao 
---
 .../mbedtls/{mbedtls_2.28.3.bb => mbedtls_2.28.5.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/mbedtls/{mbedtls_2.28.3.bb => 
mbedtls_2.28.5.bb} (98%)

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
similarity index 98%
rename from meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb
rename to meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
index ce094d5af..a1c283d9e 100644
--- a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
@@ -23,7 +23,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57"
 SECTION = "libs"
 
 S = "${WORKDIR}/git"
-SRCREV = "981743de6fcdbe672e482b6fd724d31d0a0d2476"
+SRCREV = "47e8cc9db2e469d902b0e3093ae9e482c3d87188"
 SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28 \
file://run-ptest \
   "
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#105462): 
https://lists.openembedded.org/g/openembedded-devel/message/105462
Mute This Topic: https://lists.openembedded.org/mt/101935447/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][kirkstone][PATCH] mbedtls: upgrade 2.28.2 -> 2.28.5

2023-10-13 Thread Yi Zhao
This release includes security fix for CVE-2023-43615.

Changelog:
https://github.com/Mbed-TLS/mbedtls/releases/tag/mbedtls-2.28.5

Signed-off-by: Yi Zhao 
---
 .../mbedtls/{mbedtls_2.28.2.bb => mbedtls_2.28.5.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/mbedtls/{mbedtls_2.28.2.bb => 
mbedtls_2.28.5.bb} (97%)

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
similarity index 97%
rename from meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
rename to meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
index 5696f94b0..a9044407a 100644
--- a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
@@ -23,7 +23,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57"
 SECTION = "libs"
 
 S = "${WORKDIR}/git"
-SRCREV = "89f040a5c938985c5f30728baed21e49d0846a53"
+SRCREV = "47e8cc9db2e469d902b0e3093ae9e482c3d87188"
 SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28"
 
 inherit cmake
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#105461): 
https://lists.openembedded.org/g/openembedded-devel/message/105461
Mute This Topic: https://lists.openembedded.org/mt/101935394/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] mbedtls: upgrade 2.28.4 -> 2.28.5

2023-10-13 Thread Yi Zhao
This release includes security fix for CVE-2023-43615.

Changelog:
https://github.com/Mbed-TLS/mbedtls/releases/tag/mbedtls-2.28.5

Signed-off-by: Yi Zhao 
---
 .../mbedtls/{mbedtls_2.28.4.bb => mbedtls_2.28.5.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/mbedtls/{mbedtls_2.28.4.bb => 
mbedtls_2.28.5.bb} (98%)

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.4.bb 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
similarity index 98%
rename from meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.4.bb
rename to meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
index 80ec8a5af..e74d39cf2 100644
--- a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.4.bb
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.5.bb
@@ -23,7 +23,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57"
 SECTION = "libs"
 
 S = "${WORKDIR}/git"
-SRCREV = "aeb97a18913a86f051afab11b2c92c6be0c2eb83"
+SRCREV = "47e8cc9db2e469d902b0e3093ae9e482c3d87188"
 SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28 \
file://run-ptest \
   "
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#105460): 
https://lists.openembedded.org/g/openembedded-devel/message/105460
Mute This Topic: https://lists.openembedded.org/mt/101935253/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 4/4] libldb: add ptest

2023-10-12 Thread Yi Zhao
* use external cmocka instead of bundled cmocka
* add run-ptest script

Ptest results:
$ ptest-runner libldb
START: ptest-runner
2023-10-12T11:49
BEGIN: /usr/lib/libldb/ptest
PASS: test_ldb_dn
PASS: test_ldb_qsort
DURATION: 0
END: /usr/lib/libldb/ptest
2023-10-12T11:49
STOP: ptest-runner
TOTAL: 1 FAIL: 0

Signed-off-by: Yi Zhao 
---
 ...ix-musl-libc-conflicting-types-error.patch | 45 ---
 .../recipes-support/libldb/libldb/run-ptest   | 17 +++
 .../recipes-support/libldb/libldb_2.7.2.bb| 14 +++---
 3 files changed, 26 insertions(+), 50 deletions(-)
 delete mode 100644 
meta-networking/recipes-support/libldb/libldb/cmocka-fix-musl-libc-conflicting-types-error.patch
 create mode 100644 meta-networking/recipes-support/libldb/libldb/run-ptest

diff --git 
a/meta-networking/recipes-support/libldb/libldb/cmocka-fix-musl-libc-conflicting-types-error.patch
 
b/meta-networking/recipes-support/libldb/libldb/cmocka-fix-musl-libc-conflicting-types-error.patch
deleted file mode 100644
index 8e756d8d3..0
--- 
a/meta-networking/recipes-support/libldb/libldb/cmocka-fix-musl-libc-conflicting-types-error.patch
+++ /dev/null
@@ -1,45 +0,0 @@
-From a37eb0a46669592e32ed4e004abb2698ee4f90c5 Mon Sep 17 00:00:00 2001
-From: Changqing Li 
-Date: Wed, 25 Jul 2018 09:55:25 +0800
-Subject: [PATCH] cmocka: fix musl libc conflicting types error
-
-/third_party/cmocka/cmocka.h:126:28: error: conflicting types for 'uintptr_t'
-typedef unsigned int uintptr_t;
- ^
-use __DEFINED_uintptr_t in alltypes.h to check if uintptr already defined
-
-Upstream-Status: Pending
-
-Signed-off-by: Changqing Li 

- third_party/cmocka/cmocka.h | 7 +++
- 1 file changed, 3 insertions(+), 4 deletions(-)
-
-diff --git a/third_party/cmocka/cmocka.h b/third_party/cmocka/cmocka.h
-index e6861c8..238201d 100644
 a/third_party/cmocka/cmocka.h
-+++ b/third_party/cmocka/cmocka.h
-@@ -111,7 +111,7 @@ typedef uintmax_t LargestIntegralType;
- ((LargestIntegralType)(value))
- 
- /* Smallest integral type capable of holding a pointer. */
--#if !defined(_UINTPTR_T) && !defined(_UINTPTR_T_DEFINED)
-+#if !defined(__DEFINED_uintptr_t)
- # if defined(_WIN32)
- /* WIN32 is an ILP32 platform */
- typedef unsigned int uintptr_t;
-@@ -135,9 +135,8 @@ typedef uintmax_t LargestIntegralType;
- #  endif /* __WORDSIZE */
- # endif /* _WIN32 */
- 
--# define _UINTPTR_T
--# define _UINTPTR_T_DEFINED
--#endif /* !defined(_UINTPTR_T) || !defined(_UINTPTR_T_DEFINED) */
-+# define __DEFINED_uintptr_t
-+#endif /* !defined(__DEFINED_uintptr_t) */
- 
- /* Perform an unsigned cast to uintptr_t. */
- #define cast_to_pointer_integral_type(value) \
--- 
-2.25.1
-
diff --git a/meta-networking/recipes-support/libldb/libldb/run-ptest 
b/meta-networking/recipes-support/libldb/libldb/run-ptest
new file mode 100644
index 0..f0de0578c
--- /dev/null
+++ b/meta-networking/recipes-support/libldb/libldb/run-ptest
@@ -0,0 +1,17 @@
+#!/bin/sh
+
+ptestdir=$(dirname "$(readlink -f "$0")")
+cd "$ptestdir"/tests || exit
+
+tests="test_ldb_dn test_ldb_qsort"
+
+for f in $tests
+do
+if test -x ./"$f"; then
+if ./"$f" > ./"$f".out 2> ./"$f".err; then
+echo "PASS: $f"
+else
+echo "FAIL: $f"
+fi
+fi
+done
diff --git a/meta-networking/recipes-support/libldb/libldb_2.7.2.bb 
b/meta-networking/recipes-support/libldb/libldb_2.7.2.bb
index daf0f73b8..c4b7602bf 100644
--- a/meta-networking/recipes-support/libldb/libldb_2.7.2.bb
+++ b/meta-networking/recipes-support/libldb/libldb_2.7.2.bb
@@ -3,7 +3,7 @@ HOMEPAGE = "https://ldb.samba.org;
 SECTION = "libs"
 LICENSE = "LGPL-3.0-or-later & LGPL-2.1-or-later & GPL-3.0-or-later"
 
-DEPENDS += "libtdb libtalloc libtevent popt"
+DEPENDS += "libtdb libtalloc libtevent popt cmocka"
 RDEPENDS:pyldb += "python3"
 
 export PYTHONHASHSEED="1"
@@ -12,10 +12,9 @@ SRC_URI = "http://samba.org/ftp/ldb/ldb-${PV}.tar.gz \
file://0001-do-not-import-target-module-while-cross-compile.patch \
file://0002-ldb-Add-configure-options-for-packages.patch \
file://0003-Fix-pyext_PATTERN-for-cross-compilation.patch \
+   file://run-ptest \
   "
 
-SRC_URI:append:libc-musl = " 
file://cmocka-fix-musl-libc-conflicting-types-error.patch"
-
 PACKAGECONFIG ??= "\
 ${@bb.utils.filter('DISTRO_FEATURES', 'acl', d)} \
 ${@bb.utils.contains('DISTRO_FEATURES', 'xattr', 'attr', '', d)} \
@@ -37,7 +36,7 @@ LIC_FILES_CHKSUM = 
"file://pyldb.h;endline=24;md5=dfbd238cecad76957f7f860fbe9ada
 
 SRC_URI[sha256sum] = 
"26ee72d647854e662d99643eb2b2d341655abf31f4990838d6650fb5cf9209c8"
 
-inherit pkgconfig waf-samba
+inherit pkgconfig waf-samba ptest
 
 S = "${WORKDIR

[oe] [meta-networking][PATCH 3/4] libtevent: fix ptest

2023-10-12 Thread Yi Zhao
* use external cmocka instead of bundled cmocka
* add run-ptest script

Ptest results:
$ ./run-ptest
PASS: replace_testsuite
PASS: test_tevent_tag
PASS: test_tevent_trace

Signed-off-by: Yi Zhao 
---
 ...ix-musl-libc-conflicting-types-error.patch | 45 ---
 .../libtevent/libtevent/run-ptest | 17 +++
 .../libtevent/libtevent_0.14.1.bb | 20 +++--
 3 files changed, 24 insertions(+), 58 deletions(-)
 delete mode 100644 
meta-networking/recipes-support/libtevent/libtevent/cmocka-fix-musl-libc-conflicting-types-error.patch
 create mode 100644 
meta-networking/recipes-support/libtevent/libtevent/run-ptest

diff --git 
a/meta-networking/recipes-support/libtevent/libtevent/cmocka-fix-musl-libc-conflicting-types-error.patch
 
b/meta-networking/recipes-support/libtevent/libtevent/cmocka-fix-musl-libc-conflicting-types-error.patch
deleted file mode 100644
index 5795ff3bd..0
--- 
a/meta-networking/recipes-support/libtevent/libtevent/cmocka-fix-musl-libc-conflicting-types-error.patch
+++ /dev/null
@@ -1,45 +0,0 @@
-From 1d4dedab5039bb671f44566d8573ee3532ba7176 Mon Sep 17 00:00:00 2001
-From: Changqing Li 
-Date: Wed, 25 Jul 2018 09:55:25 +0800
-Subject: [PATCH] cmocka: fix musl libc conflicting types error
-
-/third_party/cmocka/cmocka.h:126:28: error: conflicting types for 'uintptr_t'
-typedef unsigned int uintptr_t;
- ^
-use __DEFINED_uintptr_t in alltypes.h to check if uintptr already defined
-
-Upstream-Status: Pending
-
-Signed-off-by: Changqing Li 

- third_party/cmocka/cmocka.h | 7 +++
- 1 file changed, 3 insertions(+), 4 deletions(-)
-
-diff --git a/third_party/cmocka/cmocka.h b/third_party/cmocka/cmocka.h
-index e6861c8..238201d 100644
 a/third_party/cmocka/cmocka.h
-+++ b/third_party/cmocka/cmocka.h
-@@ -111,7 +111,7 @@ typedef uintmax_t LargestIntegralType;
- ((LargestIntegralType)(value))
- 
- /* Smallest integral type capable of holding a pointer. */
--#if !defined(_UINTPTR_T) && !defined(_UINTPTR_T_DEFINED)
-+#if !defined(__DEFINED_uintptr_t)
- # if defined(_WIN32)
- /* WIN32 is an ILP32 platform */
- typedef unsigned int uintptr_t;
-@@ -135,9 +135,8 @@ typedef uintmax_t LargestIntegralType;
- #  endif /* __WORDSIZE */
- # endif /* _WIN32 */
- 
--# define _UINTPTR_T
--# define _UINTPTR_T_DEFINED
--#endif /* !defined(_UINTPTR_T) || !defined(_UINTPTR_T_DEFINED) */
-+# define __DEFINED_uintptr_t
-+#endif /* !defined(__DEFINED_uintptr_t) */
- 
- /* Perform an unsigned cast to uintptr_t. */
- #define cast_to_pointer_integral_type(value) \
--- 
-2.25.1
-
diff --git a/meta-networking/recipes-support/libtevent/libtevent/run-ptest 
b/meta-networking/recipes-support/libtevent/libtevent/run-ptest
new file mode 100644
index 0..19f7a4a3a
--- /dev/null
+++ b/meta-networking/recipes-support/libtevent/libtevent/run-ptest
@@ -0,0 +1,17 @@
+#!/bin/sh
+
+ptestdir=$(dirname "$(readlink -f "$0")")
+cd "$ptestdir"/tests || exit
+
+tests="replace_testsuite test_tevent_tag test_tevent_trace"
+
+for f in $tests
+do
+if test -x ./"$f"; then
+if ./"$f" > ./"$f".out 2> ./"$f".err; then
+echo "PASS: $f"
+else
+echo "FAIL: $f"
+fi
+fi
+done
diff --git a/meta-networking/recipes-support/libtevent/libtevent_0.14.1.bb 
b/meta-networking/recipes-support/libtevent/libtevent_0.14.1.bb
index b34c186ca..9a2b5ede2 100644
--- a/meta-networking/recipes-support/libtevent/libtevent_0.14.1.bb
+++ b/meta-networking/recipes-support/libtevent/libtevent_0.14.1.bb
@@ -3,7 +3,7 @@ HOMEPAGE = "https://tevent.samba.org;
 SECTION = "libs"
 LICENSE = "LGPL-3.0-or-later"
 
-DEPENDS += "libtalloc libtirpc"
+DEPENDS += "libtalloc libtirpc cmocka"
 RDEPENDS:python3-tevent = "python3"
 
 export PYTHONHASHSEED="1"
@@ -11,10 +11,9 @@ export PYTHONHASHSEED="1"
 SRC_URI = "https://samba.org/ftp/tevent/tevent-${PV}.tar.gz \
file://0001-Add-configure-options-for-packages.patch \
file://0002-Fix-pyext_PATTERN-for-cross-compilation.patch \
+   file://run-ptest \
   "
 
-SRC_URI:append:libc-musl = " 
file://cmocka-fix-musl-libc-conflicting-types-error.patch"
-
 LIC_FILES_CHKSUM = 
"file://tevent.h;endline=26;md5=47386b7c539bf2706b7ce52dc9341681"
 
 SRC_URI[sha256sum] = 
"ef85fcaa80ffd2351036ba4b347630fef2a1ac3da964a7f1820466bad03cd00d"
@@ -42,27 +41,22 @@ export WAF_NO_PREFORK="yes"
 
 EXTRA_OECONF += "--disable-rpath \
  --disable-rpath-install \
- --bundled-libraries=cmocka \
+ --bundled-libraries=NONE \
  --builtin-libraries=replace \
  --with-libiconv=${STAGING_DIR_HOST}${prefix}\
  --withou

[oe] [meta-networking][PATCH 1/4] samba: upgrade 4.18.6 -> 4.18.8

2023-10-12 Thread Yi Zhao
This is a security release in order to address the following defects:

CVE-2023-3961:  Unsanitized pipe names allow SMB clients to connect as root to
existing unix domain sockets on the file system.
https://www.samba.org/samba/security/CVE-2023-3961.html

CVE-2023-4091:  SMB client can truncate files to 0 bytes by opening files with
OVERWRITE disposition when using the acl_xattr Samba VFS
module with the smb.conf setting
"acl_xattr:ignore system acls = yes"
https://www.samba.org/samba/security/CVE-2023-4091.html

CVE-2023-4154:  An RODC and a user with the GET_CHANGES right can view all
attributes, including secrets and passwords.  Additionally,
the access check fails open on error conditions.
https://www.samba.org/samba/security/CVE-2023-4154.html

CVE-2023-42669: Calls to the rpcecho server on the AD DC can request that the
server block for a user-defined amount of time, denying
service.
https://www.samba.org/samba/security/CVE-2023-42669.html

CVE-2023-42670: Samba can be made to start multiple incompatible RPC
listeners, disrupting service on the AD DC.
https://www.samba.org/samba/security/CVE-2023-42670.html

Release Notes:
https://www.samba.org/samba/history/samba-4.18.8.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.18.6.bb => samba_4.18.8.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.18.6.bb => 
samba_4.18.8.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.18.6.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.18.6.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
index c40e10224..1ded9fe5e 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.18.6.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
@@ -32,7 +32,7 @@ SRC_URI:append:libc-musl = " \
file://cmocka-uintptr_t.patch \
"
 
-SRC_URI[sha256sum] = 
"284c8a994ce989c87cd6808c390fcb9d00c36b21a0dc1a8a75474b67c9e715e7"
+SRC_URI[sha256sum] = 
"4fb87bceaeb01d832a59046c197a044b7e8e8000581548b5d577a6cda03344d1"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.18(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#105445): 
https://lists.openembedded.org/g/openembedded-devel/message/105445
Mute This Topic: https://lists.openembedded.org/mt/101916239/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 2/4] samba: use external cmocka instead of bundled cmocka

2023-10-12 Thread Yi Zhao
Do not use bundled cmocka to get rid of bundled library
libcmocka-samba4.so.

Signed-off-by: Yi Zhao 
---
 .../samba/samba/cmocka-uintptr_t.patch| 51 ---
 .../samba/samba_4.18.8.bb |  5 +-
 2 files changed, 2 insertions(+), 54 deletions(-)
 delete mode 100644 
meta-networking/recipes-connectivity/samba/samba/cmocka-uintptr_t.patch

diff --git 
a/meta-networking/recipes-connectivity/samba/samba/cmocka-uintptr_t.patch 
b/meta-networking/recipes-connectivity/samba/samba/cmocka-uintptr_t.patch
deleted file mode 100644
index e6e878433..0
--- a/meta-networking/recipes-connectivity/samba/samba/cmocka-uintptr_t.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From 14f8ee7cd1318567b00e52217d57f0a528fd2cf7 Mon Sep 17 00:00:00 2001
-From: Changqing Li 
-Date: Wed, 25 Jul 2018 09:55:25 +0800
-Subject: [PATCH] samba: cmocka.h: fix musl libc conflicting types error
-
-Fix build on qemumips64(el)
-
-taken from:
-[PATCH] libldb: fix musl libc conflicting types error
-
-/third_party/cmocka/cmocka.h:126:28: error: conflicting types for 'uintptr_t'
-typedef unsigned int uintptr_t;
- ^
-use __DEFINED_uintptr_t in alltypes.h to check if uintptr already defined
-
-Upstream-Status: Pending
-
-Signed-off-by: Changqing Li 
-Signed-off-by: Andrea Adami 

- third_party/cmocka/cmocka.h | 7 +++
- 1 file changed, 3 insertions(+), 4 deletions(-)
-
-diff --git a/third_party/cmocka/cmocka.h b/third_party/cmocka/cmocka.h
-index e6861c8..238201d 100644
 a/third_party/cmocka/cmocka.h
-+++ b/third_party/cmocka/cmocka.h
-@@ -111,7 +111,7 @@ typedef uintmax_t LargestIntegralType;
- ((LargestIntegralType)(value))
- 
- /* Smallest integral type capable of holding a pointer. */
--#if !defined(_UINTPTR_T) && !defined(_UINTPTR_T_DEFINED)
-+#if !defined(__DEFINED_uintptr_t)
- # if defined(_WIN32)
- /* WIN32 is an ILP32 platform */
- typedef unsigned int uintptr_t;
-@@ -135,9 +135,8 @@ typedef uintmax_t LargestIntegralType;
- #  endif /* __WORDSIZE */
- # endif /* _WIN32 */
- 
--# define _UINTPTR_T
--# define _UINTPTR_T_DEFINED
--#endif /* !defined(_UINTPTR_T) || !defined(_UINTPTR_T_DEFINED) */
-+# define __DEFINED_uintptr_t
-+#endif /* !defined(__DEFINED_uintptr_t) */
- 
- /* Perform an unsigned cast to uintptr_t. */
- #define cast_to_pointer_integral_type(value) \
--- 
-2.25.1
-
diff --git a/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
index 1ded9fe5e..dc9bc1a7f 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.8.bb
@@ -29,7 +29,6 @@ SRC_URI = "${SAMBA_MIRROR}/stable/samba-${PV}.tar.gz \
 SRC_URI:append:libc-musl = " \
file://samba-pam.patch \
file://samba-4.3.9-remove-getpwent_r.patch \
-   file://cmocka-uintptr_t.patch \
"
 
 SRC_URI[sha256sum] = 
"4fb87bceaeb01d832a59046c197a044b7e8e8000581548b5d577a6cda03344d1"
@@ -43,7 +42,7 @@ CVE_STATUS[CVE-2011-2411] = "not-applicable-platform: 
vulnerable only on HP NonS
 # remove default added RDEPENDS on perl
 RDEPENDS:${PN}:remove = "perl"
 
-DEPENDS += "readline virtual/libiconv zlib popt libtalloc libtdb libtevent 
libldb libaio libpam libtasn1 jansson libparse-yapp-perl-native gnutls"
+DEPENDS += "readline virtual/libiconv zlib popt libtalloc libtdb libtevent 
libldb libaio libpam libtasn1 libtasn1-native jansson libparse-yapp-perl-native 
gnutls cmocka"
 
 inherit features_check
 REQUIRED_DISTRO_FEATURES = "pam"
@@ -105,7 +104,7 @@ 
SAMBA4_MODULES="${SAMBA4_IDMAP_MODULES},${SAMBA4_PDB_MODULES},${SAMBA4_AUTH_MODU
 # .so files so there will not be a conflict.  This is not done consistantly, 
so be very careful
 # when adding to this list.
 #
-SAMBA4_LIBS="heimdal,cmocka,NONE"
+SAMBA4_LIBS="heimdal,NONE"
 
 EXTRA_OECONF += "--enable-fhs \
  --with-piddir=/run \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#105446): 
https://lists.openembedded.org/g/openembedded-devel/message/105446
Mute This Topic: https://lists.openembedded.org/mt/101916240/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [mickledore][meta-networking][PATCH 1/2] frr: Fix CVE-2023-41358 and CVE-2023-41360

2023-10-10 Thread Yi Zhao
From: Robert Yang 

Backport patches to fix CVE-2023-41358 and CVE-2023-41360.

References:
https://nvd.nist.gov/vuln/detail/CVE-2023-41358
https://nvd.nist.gov/vuln/detail/CVE-2023-41360

Signed-off-by: Robert Yang 
Signed-off-by: Yi Zhao 
---
 .../frr/frr/CVE-2023-41358.patch  | 106 ++
 .../frr/frr/CVE-2023-41360.patch  |  35 ++
 .../recipes-protocols/frr/frr_8.4.4.bb|   2 +
 3 files changed, 143 insertions(+)
 create mode 100644 
meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch
 create mode 100644 
meta-networking/recipes-protocols/frr/frr/CVE-2023-41360.patch

diff --git a/meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch 
b/meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch
new file mode 100644
index 0..59633ef69
--- /dev/null
+++ b/meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch
@@ -0,0 +1,106 @@
+From 9efd9a47db4f13ebf88c2ffe14301d7441bcb40d Mon Sep 17 00:00:00 2001
+From: Donatas Abraitis 
+Date: Tue, 22 Aug 2023 22:52:04 +0300
+Subject: [PATCH 1/2] bgpd: Do not process NLRIs if the attribute length is
+ zero
+
+```
+3  0x7f423aa42476 in __GI_raise (sig=sig@entry=11) at 
../sysdeps/posix/raise.c:26
+4  0x7f423aef9740 in core_handler (signo=11, siginfo=0x7fffc414deb0, 
context=) at lib/sigevent.c:246
+5  
+6  0x564dea2fc71e in route_set_aspath_prepend (rule=0x564debd66d50, 
prefix=0x7fffc414ea30, object=0x7fffc414e400)
+at bgpd/bgp_routemap.c:2258
+7  0x7f423aeec7e0 in route_map_apply_ext (map=, 
prefix=prefix@entry=0x7fffc414ea30,
+match_object=match_object@entry=0x7fffc414e400, 
set_object=set_object@entry=0x7fffc414e400, pref=pref@entry=0x0) at 
lib/routemap.c:2690
+8  0x564dea2d277e in bgp_input_modifier (peer=peer@entry=0x7f4238f59010, 
p=p@entry=0x7fffc414ea30, attr=attr@entry=0x7fffc414e770,
+afi=afi@entry=AFI_IP, safi=safi@entry=SAFI_UNICAST, 
rmap_name=rmap_name@entry=0x0, label=0x0, num_labels=0, dest=0x564debdd5130)
+at bgpd/bgp_route.c:1772
+9  0x564dea2df762 in bgp_update (peer=peer@entry=0x7f4238f59010, 
p=p@entry=0x7fffc414ea30, addpath_id=addpath_id@entry=0,
+attr=0x7fffc414eb50, afi=afi@entry=AFI_IP, safi=, 
safi@entry=SAFI_UNICAST, type=9, sub_type=0, prd=0x0, label=0x0,
+num_labels=0, soft_reconfig=0, evpn=0x0) at bgpd/bgp_route.c:4374
+10 0x564dea2e2047 in bgp_nlri_parse_ip (peer=0x7f4238f59010, 
attr=attr@entry=0x7fffc414eb50, packet=0x7fffc414eaf0)
+at bgpd/bgp_route.c:6249
+11 0x564dea2c5a58 in bgp_nlri_parse (peer=peer@entry=0x7f4238f59010, 
attr=attr@entry=0x7fffc414eb50,
+packet=packet@entry=0x7fffc414eaf0, mp_withdraw=mp_withdraw@entry=false) 
at bgpd/bgp_packet.c:339
+12 0x564dea2c5d66 in bgp_update_receive (peer=peer@entry=0x7f4238f59010, 
size=size@entry=109) at bgpd/bgp_packet.c:2024
+13 0x564dea2c901d in bgp_process_packet (thread=) at 
bgpd/bgp_packet.c:2933
+14 0x7f423af0bf71 in event_call (thread=thread@entry=0x7fffc414ee40) at 
lib/event.c:1995
+15 0x7f423aebb198 in frr_run (master=0x564deb73c670) at lib/libfrr.c:1213
+16 0x564dea261b83 in main (argc=, argv=) at 
bgpd/bgp_main.c:505
+```
+
+With the configuration:
+
+```
+frr version 9.1-dev-MyOwnFRRVersion
+frr defaults traditional
+hostname ip-172-31-13-140
+log file /tmp/debug.log
+log syslog
+service integrated-vtysh-config
+!
+debug bgp keepalives
+debug bgp neighbor-events
+debug bgp updates in
+debug bgp updates out
+!
+router bgp 100
+ bgp router-id 9.9.9.9
+ no bgp ebgp-requires-policy
+ bgp bestpath aigp
+ neighbor 172.31.2.47 remote-as 200
+ !
+ address-family ipv4 unicast
+  neighbor 172.31.2.47 default-originate
+  neighbor 172.31.2.47 route-map RM_IN in
+ exit-address-family
+exit
+!
+route-map RM_IN permit 10
+ set as-path prepend 200
+exit
+!
+```
+
+The issue is that we try to process NLRIs even if the attribute length is 0.
+
+Later bgp_update() will handle route-maps and a crash occurs because all the
+attributes are NULL, including aspath, where we dereference.
+
+According to the RFC 4271:
+
+A value of 0 indicates that neither the Network Layer
+ Reachability Information field nor the Path Attribute field is
+ present in this UPDATE message.
+
+But with a fuzzed UPDATE message this can be faked. I think it's reasonable
+to skip processing NLRIs if both update_len and attribute_len are 0.
+
+Reported-by: Iggy Frankovic 
+Signed-off-by: Donatas Abraitis 
+
+Upstream-Status: Backport 
[https://github.com/FRRouting/frr/commit/28ccc24d38df1d51ed8a563507e5d6f6171fdd38]
+
+CVE: CVE-2023-41358
+
+Signed-off-by: Robert Yang 
+---
+ bgpd/bgp_packet.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/bgpd/bgp_packet.c b/bgpd/bgp_packet.c
+index ec54943f3..3c2e73c59 100644
+--- a/bgpd/bgp_packet.c
 b/bgpd/bgp_packet.c
+@@ -1951,7 +1951,7 @@ static int bgp_update_receive(struct peer *peer, 
bgp_size_t size)
+   /* Network Layer Reachability Information

[oe] [mickledore][meta-networking][PATCH 2/2] frr: Security fix CVE-2023-38802

2023-10-10 Thread Yi Zhao
CVE-2023-38802:
FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote
attacker to cause a denial of service via a crafted BGP update with a
corrupted attribute 23 (Tunnel Encapsulation).

Reference:
https://nvd.nist.gov/vuln/detail/CVE-2023-38802

Patch from:
https://github.com/FRRouting/frr/commit/46817adab03802355c3cce7b753c7a735bdcc5ae

Signed-off-by: Yi Zhao 
---
 .../frr/frr/CVE-2023-38802.patch  | 139 ++
 .../recipes-protocols/frr/frr_8.4.4.bb|   1 +
 2 files changed, 140 insertions(+)
 create mode 100644 
meta-networking/recipes-protocols/frr/frr/CVE-2023-38802.patch

diff --git a/meta-networking/recipes-protocols/frr/frr/CVE-2023-38802.patch 
b/meta-networking/recipes-protocols/frr/frr/CVE-2023-38802.patch
new file mode 100644
index 0..f9fdacfdb
--- /dev/null
+++ b/meta-networking/recipes-protocols/frr/frr/CVE-2023-38802.patch
@@ -0,0 +1,139 @@
+From 46817adab03802355c3cce7b753c7a735bdcc5ae Mon Sep 17 00:00:00 2001
+From: Donatas Abraitis 
+Date: Thu, 13 Jul 2023 22:32:03 +0300
+Subject: [PATCH] bgpd: Use treat-as-withdraw for tunnel encapsulation
+ attribute
+
+Before this path we used session reset method, which is discouraged by rfc7606.
+
+Handle this as rfc requires.
+
+Signed-off-by: Donatas Abraitis 
+(cherry picked from commit bcb6b58d9530173df41d3a3cbc4c600ee0b4b186)
+
+CVE: CVE-2023-38802
+
+Upstream-Status: Backport
+[https://github.com/FRRouting/frr/commit/46817adab03802355c3cce7b753c7a735bdcc5ae]
+
+Signed-off-by: Yi Zhao 
+---
+ bgpd/bgp_attr.c | 61 -
+ 1 file changed, 25 insertions(+), 36 deletions(-)
+
+diff --git a/bgpd/bgp_attr.c b/bgpd/bgp_attr.c
+index 058fae23c..1c0803cfd 100644
+--- a/bgpd/bgp_attr.c
 b/bgpd/bgp_attr.c
+@@ -1301,6 +1301,7 @@ bgp_attr_malformed(struct bgp_attr_parser_args *args, 
uint8_t subcode,
+   case BGP_ATTR_LARGE_COMMUNITIES:
+   case BGP_ATTR_ORIGINATOR_ID:
+   case BGP_ATTR_CLUSTER_LIST:
++  case BGP_ATTR_ENCAP:
+   case BGP_ATTR_OTC:
+   return BGP_ATTR_PARSE_WITHDRAW;
+   case BGP_ATTR_MP_REACH_NLRI:
+@@ -2434,26 +2435,21 @@ bgp_attr_ipv6_ext_communities(struct 
bgp_attr_parser_args *args)
+ }
+ 
+ /* Parse Tunnel Encap attribute in an UPDATE */
+-static int bgp_attr_encap(uint8_t type, struct peer *peer, /* IN */
+-bgp_size_t length, /* IN: attr's length field */
+-struct attr *attr, /* IN: caller already allocated */
+-uint8_t flag,  /* IN: attr's flags field */
+-uint8_t *startp)
++static int bgp_attr_encap(struct bgp_attr_parser_args *args)
+ {
+-  bgp_size_t total;
+   uint16_t tunneltype = 0;
+-
+-  total = length + (CHECK_FLAG(flag, BGP_ATTR_FLAG_EXTLEN) ? 4 : 3);
++  struct peer *const peer = args->peer;
++  struct attr *const attr = args->attr;
++  bgp_size_t length = args->length;
++  uint8_t type = args->type;
++  uint8_t flag = args->flags;
+ 
+   if (!CHECK_FLAG(flag, BGP_ATTR_FLAG_TRANS)
+   || !CHECK_FLAG(flag, BGP_ATTR_FLAG_OPTIONAL)) {
+-  zlog_info(
+-  "Tunnel Encap attribute flag isn't optional and 
transitive %d",
+-  flag);
+-  bgp_notify_send_with_data(peer, BGP_NOTIFY_UPDATE_ERR,
+-BGP_NOTIFY_UPDATE_ATTR_FLAG_ERR,
+-startp, total);
+-  return -1;
++  zlog_err("Tunnel Encap attribute flag isn't optional and 
transitive %d",
++   flag);
++  return bgp_attr_malformed(args, BGP_NOTIFY_UPDATE_OPT_ATTR_ERR,
++args->total);
+   }
+ 
+   if (BGP_ATTR_ENCAP == type) {
+@@ -2461,12 +2457,11 @@ static int bgp_attr_encap(uint8_t type, struct peer 
*peer, /* IN */
+   uint16_t tlv_length;
+ 
+   if (length < 4) {
+-  zlog_info(
++  zlog_err(
+   "Tunnel Encap attribute not long enough to 
contain outer T,L");
+-  bgp_notify_send_with_data(
+-  peer, BGP_NOTIFY_UPDATE_ERR,
+-  BGP_NOTIFY_UPDATE_OPT_ATTR_ERR, startp, total);
+-  return -1;
++  return bgp_attr_malformed(args,
++
BGP_NOTIFY_UPDATE_OPT_ATTR_ERR,
++args->total);
+   }
+   tunneltype = stream_getw(BGP_INPUT(peer));
+   tlv_length = stream_getw(BGP_INPUT(peer));
+@@ -2496,13 +2491,11 @@ static int bgp_attr_encap(uint8_t type, struct peer 
*peer, /* IN */
+   }
+ 
+   if (sublength > length) {
+-  zlog_info(
+-

[oe] [meta-oe][PATCH] audit: upgrade 3.1.1 -> 3.1.2

2023-09-08 Thread Yi Zhao
Changelog:
https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2

Refresh local patches.

Signed-off-by: Yi Zhao 
---
 ...Fixed-swig-host-contamination-issue.patch} | 21 ---
 ...te_malloc__-with-__attribute__-__ma.patch} | 15 +++--
 .../audit/{audit_3.1.1.bb => audit_3.1.2.bb}  |  6 +++---
 3 files changed, 24 insertions(+), 18 deletions(-)
 rename 
meta-oe/recipes-security/audit/audit/{Fixed-swig-host-contamination-issue.patch 
=> 0001-Fixed-swig-host-contamination-issue.patch} (73%)
 rename 
meta-oe/recipes-security/audit/audit/{0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
 => 0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch} (81%)
 rename meta-oe/recipes-security/audit/{audit_3.1.1.bb => audit_3.1.2.bb} (95%)

diff --git 
a/meta-oe/recipes-security/audit/audit/Fixed-swig-host-contamination-issue.patch
 
b/meta-oe/recipes-security/audit/audit/0001-Fixed-swig-host-contamination-issue.patch
similarity index 73%
rename from 
meta-oe/recipes-security/audit/audit/Fixed-swig-host-contamination-issue.patch
rename to 
meta-oe/recipes-security/audit/audit/0001-Fixed-swig-host-contamination-issue.patch
index b023c80ae..5f2ecc141 100644
--- 
a/meta-oe/recipes-security/audit/audit/Fixed-swig-host-contamination-issue.patch
+++ 
b/meta-oe/recipes-security/audit/audit/0001-Fixed-swig-host-contamination-issue.patch
@@ -1,7 +1,7 @@
-From 3d13f92c1bb293523670ba01aea7e655b00a6709 Mon Sep 17 00:00:00 2001
+From 9a32d42dfc6713fd0085dd4563a934afc30ec097 Mon Sep 17 00:00:00 2001
 From: Li xin 
 Date: Sun, 19 Jul 2015 02:42:58 +0900
-Subject: [PATCH] audit: Fixed swig host contamination issue
+Subject: [PATCH] Fixed swig host contamination issue
 
 The audit build uses swig to generate a python wrapper.
 Unfortunately, the swig info file references host include
@@ -18,6 +18,8 @@ Signed-off-by: Yi Zhao 
  bindings/swig/src/auditswig.i | 2 +-
  2 files changed, 3 insertions(+), 2 deletions(-)
 
+diff --git a/bindings/swig/python3/Makefile.am 
b/bindings/swig/python3/Makefile.am
+index 6131e80d..2fb7207b 100644
 --- a/bindings/swig/python3/Makefile.am
 +++ b/bindings/swig/python3/Makefile.am
 @@ -23,6 +23,7 @@
@@ -28,7 +30,7 @@ Signed-off-by: Yi Zhao 
  LIBS = $(top_builddir)/lib/libaudit.la
  SWIG_FLAGS = -python -py3 -modern
  SWIG_INCLUDES = -I. -I$(top_builddir) -I${top_srcdir}/lib $(PYTHON3_INCLUDES)
-@@ -37,7 +38,7 @@ _audit_la_DEPENDENCIES =${top_srcdir}/li
+@@ -37,7 +38,7 @@ _audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h 
${top_builddir}/lib/libaudi
  _audit_la_LIBADD = ${top_builddir}/lib/libaudit.la
  nodist__audit_la_SOURCES  = audit_wrap.c
  audit.py audit_wrap.c: ${srcdir}/../src/auditswig.i 
@@ -37,14 +39,19 @@ Signed-off-by: Yi Zhao 
  
  CLEANFILES = audit.py* audit_wrap.c *~
  
+diff --git a/bindings/swig/src/auditswig.i b/bindings/swig/src/auditswig.i
+index 9a2c5661..6cbb7295 100644
 --- a/bindings/swig/src/auditswig.i
 +++ b/bindings/swig/src/auditswig.i
-@@ -39,7 +39,7 @@ signed
- #define __attribute(X) /*nothing*/
- typedef unsigned __u32;
- typedef unsigned uid_t;
+@@ -43,7 +43,7 @@ typedef unsigned uid_t;
+  * generating setters against them: https://github.com/swig/swig/issues/1699
+  */
+ %ignore audit_rule_data::buf;
 -%include "/usr/include/linux/audit.h"
 +%include "../lib/audit.h"
  #define __extension__ /*nothing*/
  %include 
  %include "../lib/libaudit.h"
+-- 
+2.25.1
+
diff --git 
a/meta-oe/recipes-security/audit/audit/0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
 
b/meta-oe/recipes-security/audit/audit/0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
similarity index 81%
rename from 
meta-oe/recipes-security/audit/audit/0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
rename to 
meta-oe/recipes-security/audit/audit/0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
index 23747c45f..7f0af74a8 100644
--- 
a/meta-oe/recipes-security/audit/audit/0001-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
+++ 
b/meta-oe/recipes-security/audit/audit/0002-Replace-__attribute_malloc__-with-__attribute__-__ma.patch
@@ -1,8 +1,7 @@
-From 79c8d6a2755c9dfa00a5e86378e89a94eef0504d Mon Sep 17 00:00:00 2001
+From 679cb57fa93984fed345dd3890cdbcbaa24e8518 Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Tue, 9 Aug 2022 23:57:03 -0700
-Subject: [PATCH] Replace __attribute_malloc__ with 
- __attribute__((__malloc__))
+Subject: [PATCH] Replace __attribute_malloc__ with __attribute__((__malloc__))
 
 __attribute_malloc__ is not available on musl
 
@@ -11,18 +10,18 @@ Fixes
 | __attribute_malloc__ __attr_dealloc (auparse_destroy, 1);
 | ^
 
-Signed-off-by: Khem Raj 

 Upstream-Status: Pending
 
+Signed-off-by: Khem Raj 
+---
  auparse/auparse.h | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/auparse/auparse.h b/auparse/auparse.h
-index 95cf256d..c7dbe5ff 100644
+index 5cb7402e..39156

[oe] [meta-networking][PATCH] ntp: add missing runtime dependencies

2023-09-05 Thread Yi Zhao
Some perl modules are required by ntptrace:

$ ntptrace
Can't locate lib.pm in @INC (you may need to install the lib module)
(@INC contains: /usr/lib/perl5/site_perl/5.36.0/x86_64-linux
 /usr/lib/perl5/site_perl/5.36.0
 /usr/lib/perl5/vendor_perl/5.36.0/x86_64-linux
 /usr/lib/perl5/vendor_perl/5.36.0 /usr/lib/perl5/5.36.0/x86_64-linux
 /usr/lib/perl5/5.36.0) at /usr/sbin/ntptrace line 10.
BEGIN failed--compilation aborted at /usr/sbin/ntptrace line 10.

Signed-off-by: Yi Zhao 
---
 meta-networking/recipes-support/ntp/ntp_4.2.8p17.bb | 9 -
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/meta-networking/recipes-support/ntp/ntp_4.2.8p17.bb 
b/meta-networking/recipes-support/ntp/ntp_4.2.8p17.bb
index e80ea4c14..4ed58cd6a 100644
--- a/meta-networking/recipes-support/ntp/ntp_4.2.8p17.bb
+++ b/meta-networking/recipes-support/ntp/ntp_4.2.8p17.bb
@@ -136,7 +136,14 @@ RPROVIDES:${PN}-utils = "${PN}-bin"
 RREPLACES:${PN}-utils = "${PN}-bin"
 RCONFLICTS:${PN}-utils = "${PN}-bin"
 # ntpdc and ntpq were split out of ntp-utils
-RDEPENDS:${PN}-utils = "ntpdc ntpq"
+RDEPENDS:${PN}-utils = "ntpdc ntpq \
+perl-module-lib \
+perl-module-exporter \
+perl-module-carp \
+perl-module-version \
+perl-module-socket \
+perl-module-getopt-long \
+   "
 
 SYSTEMD_PACKAGES = "${PN} sntp"
 SYSTEMD_SERVICE:${PN} = "ntpd.service"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104770): 
https://lists.openembedded.org/g/openembedded-devel/message/104770
Mute This Topic: https://lists.openembedded.org/mt/101185551/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH V3] vsomeip: add recipe

2023-09-05 Thread Yi Zhao
The vsomeip stack implements the http://some-ip.com/ (Scalable
service-Oriented MiddlewarE over IP (SOME/IP)) protocol.
The stack consists out of:
  a shared library for SOME/IP (libvsomeip3.so)
  a shared library for SOME/IP's configuration module
  (libvsomeip3-cfg.so)
  a shared library for SOME/IP's service discovery
  (libvsomeip3-sd.so)
  a shared library for SOME/IP's E2E protection module
  (libvsomeip3-e2e.so)

Signed-off-by: Yi Zhao 
---
V3 Change: update to latest stable version 3.3.8

 .../0001-Fix-pkgconfig-dir-for-multilib.patch |  28 +++
 ...e-configuration-files-to-etc-vsomeip.patch |  28 +++
 .../0003-Do-not-build-external-gtest.patch| 160 ++
 ...4-Do-not-specify-PIE-flag-explicitly.patch |  47 +
 .../vsomeip/vsomeip_3.3.8.bb  |  72 
 5 files changed, 335 insertions(+)
 create mode 100644 
meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
 create mode 100644 
meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
 create mode 100644 
meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
 create mode 100644 
meta-networking/recipes-protocols/vsomeip/vsomeip/0004-Do-not-specify-PIE-flag-explicitly.patch
 create mode 100644 meta-networking/recipes-protocols/vsomeip/vsomeip_3.3.8.bb

diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
new file mode 100644
index 0..1c7eb17b2
--- /dev/null
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0001-Fix-pkgconfig-dir-for-multilib.patch
@@ -0,0 +1,28 @@
+From e8a1b7a176398c2a9b5969f1b48ae0e1aa30f4ec Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Wed, 2 Mar 2022 14:51:13 +0800
+Subject: [PATCH] Fix pkgconfig dir for multilib
+
+Upstream-Status: Pending
+
+Signed-off-by: Yi Zhao 
+---
+ CMakeLists.txt | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index add3edda..fea80b4a 100644
+--- a/CMakeLists.txt
 b/CMakeLists.txt
+@@ -602,7 +602,7 @@ endif()
+ # create pkg-config file
+ if(NOT WIN32)
+ configure_file(${VSOMEIP_NAME}.pc.in 
${PROJECT_BINARY_DIR}/${VSOMEIP_NAME}.pc @ONLY)
+-install(FILES ${PROJECT_BINARY_DIR}/${VSOMEIP_NAME}.pc DESTINATION 
lib/pkgconfig)
++install(FILES ${PROJECT_BINARY_DIR}/${VSOMEIP_NAME}.pc DESTINATION 
${INSTALL_LIB_DIR}/pkgconfig)
+ endif()
+ 
+ ##
+-- 
+2.25.1
+
diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
new file mode 100644
index 0..c22ef697b
--- /dev/null
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0002-Install-example-configuration-files-to-etc-vsomeip.patch
@@ -0,0 +1,28 @@
+From aea4c06ee2a0661d0c7b4773e846276a4f10e2e8 Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Wed, 9 Mar 2022 11:48:44 +0800
+Subject: [PATCH] Install example configuration files to /etc/vsomeip
+
+Upstream-Status: Inappropriate [configuration]
+
+Signed-off-by: Yi Zhao 
+---
+ CMakeLists.txt | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index fea80b4a..e7a92ec6 100644
+--- a/CMakeLists.txt
 b/CMakeLists.txt
+@@ -501,7 +501,7 @@ install(FILES ${PROJECT_BINARY_DIR}/vsomeip.pc DESTINATION 
lib/pkgconfig)
+ endif ()
+ 
+ install (
+-  FILES ${EXAMPLE_CONFIG_FILES} DESTINATION etc/vsomeip COMPONENT config
++  FILES ${EXAMPLE_CONFIG_FILES} DESTINATION ${DEFAULT_CONFIGURATION_FOLDER} 
COMPONENT config
+ )
+ 
+ # Add all targets to the build-tree export set
+-- 
+2.25.1
+
diff --git 
a/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
new file mode 100644
index 0..370d8a0fe
--- /dev/null
+++ 
b/meta-networking/recipes-protocols/vsomeip/vsomeip/0003-Do-not-build-external-gtest.patch
@@ -0,0 +1,160 @@
+From e012f91a73af7469ef6f660c3a6a752430a4d649 Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Tue, 11 Jul 2023 16:53:46 +0800
+Subject: [PATCH] Do not build external gtest
+
+We don't need to build external gtest since we already depend on
+googletest.
+
+Upstream-Status: Inappropriate [embedded specific]
+
+Signed-off-by: Yi Zhao 
+---
+ CMakeLists.txt| 30 ++--
+ test/network_tests/CMakeLists.txt | 80 ---
+ 2 files changed, 3 insertions(+), 107 deletions(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index e7a92ec6..f6c680d4 100644
+--- a/CMakeLists.txt
 b/CMakeLists.txt
+@@ -18,14

[oe] [meta-networking][master][mickledore][PATCH] frr: Fix CVE-2023-41358 and CVE-2023-41360

2023-09-04 Thread Yi Zhao
From: Robert Yang 

Backport patches to fix CVE-2023-41358 and CVE-2023-41360.

References:
https://nvd.nist.gov/vuln/detail/CVE-2023-41358
https://nvd.nist.gov/vuln/detail/CVE-2023-41360

Signed-off-by: Robert Yang 
---
 .../frr/frr/CVE-2023-41358.patch  | 106 ++
 .../frr/frr/CVE-2023-41360.patch  |  35 ++
 .../recipes-protocols/frr/frr_8.4.4.bb|   2 +
 3 files changed, 143 insertions(+)
 create mode 100644 
meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch
 create mode 100644 
meta-networking/recipes-protocols/frr/frr/CVE-2023-41360.patch

diff --git a/meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch 
b/meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch
new file mode 100644
index 0..59633ef69
--- /dev/null
+++ b/meta-networking/recipes-protocols/frr/frr/CVE-2023-41358.patch
@@ -0,0 +1,106 @@
+From 9efd9a47db4f13ebf88c2ffe14301d7441bcb40d Mon Sep 17 00:00:00 2001
+From: Donatas Abraitis 
+Date: Tue, 22 Aug 2023 22:52:04 +0300
+Subject: [PATCH 1/2] bgpd: Do not process NLRIs if the attribute length is
+ zero
+
+```
+3  0x7f423aa42476 in __GI_raise (sig=sig@entry=11) at 
../sysdeps/posix/raise.c:26
+4  0x7f423aef9740 in core_handler (signo=11, siginfo=0x7fffc414deb0, 
context=) at lib/sigevent.c:246
+5  
+6  0x564dea2fc71e in route_set_aspath_prepend (rule=0x564debd66d50, 
prefix=0x7fffc414ea30, object=0x7fffc414e400)
+at bgpd/bgp_routemap.c:2258
+7  0x7f423aeec7e0 in route_map_apply_ext (map=, 
prefix=prefix@entry=0x7fffc414ea30,
+match_object=match_object@entry=0x7fffc414e400, 
set_object=set_object@entry=0x7fffc414e400, pref=pref@entry=0x0) at 
lib/routemap.c:2690
+8  0x564dea2d277e in bgp_input_modifier (peer=peer@entry=0x7f4238f59010, 
p=p@entry=0x7fffc414ea30, attr=attr@entry=0x7fffc414e770,
+afi=afi@entry=AFI_IP, safi=safi@entry=SAFI_UNICAST, 
rmap_name=rmap_name@entry=0x0, label=0x0, num_labels=0, dest=0x564debdd5130)
+at bgpd/bgp_route.c:1772
+9  0x564dea2df762 in bgp_update (peer=peer@entry=0x7f4238f59010, 
p=p@entry=0x7fffc414ea30, addpath_id=addpath_id@entry=0,
+attr=0x7fffc414eb50, afi=afi@entry=AFI_IP, safi=, 
safi@entry=SAFI_UNICAST, type=9, sub_type=0, prd=0x0, label=0x0,
+num_labels=0, soft_reconfig=0, evpn=0x0) at bgpd/bgp_route.c:4374
+10 0x564dea2e2047 in bgp_nlri_parse_ip (peer=0x7f4238f59010, 
attr=attr@entry=0x7fffc414eb50, packet=0x7fffc414eaf0)
+at bgpd/bgp_route.c:6249
+11 0x564dea2c5a58 in bgp_nlri_parse (peer=peer@entry=0x7f4238f59010, 
attr=attr@entry=0x7fffc414eb50,
+packet=packet@entry=0x7fffc414eaf0, mp_withdraw=mp_withdraw@entry=false) 
at bgpd/bgp_packet.c:339
+12 0x564dea2c5d66 in bgp_update_receive (peer=peer@entry=0x7f4238f59010, 
size=size@entry=109) at bgpd/bgp_packet.c:2024
+13 0x564dea2c901d in bgp_process_packet (thread=) at 
bgpd/bgp_packet.c:2933
+14 0x7f423af0bf71 in event_call (thread=thread@entry=0x7fffc414ee40) at 
lib/event.c:1995
+15 0x7f423aebb198 in frr_run (master=0x564deb73c670) at lib/libfrr.c:1213
+16 0x564dea261b83 in main (argc=, argv=) at 
bgpd/bgp_main.c:505
+```
+
+With the configuration:
+
+```
+frr version 9.1-dev-MyOwnFRRVersion
+frr defaults traditional
+hostname ip-172-31-13-140
+log file /tmp/debug.log
+log syslog
+service integrated-vtysh-config
+!
+debug bgp keepalives
+debug bgp neighbor-events
+debug bgp updates in
+debug bgp updates out
+!
+router bgp 100
+ bgp router-id 9.9.9.9
+ no bgp ebgp-requires-policy
+ bgp bestpath aigp
+ neighbor 172.31.2.47 remote-as 200
+ !
+ address-family ipv4 unicast
+  neighbor 172.31.2.47 default-originate
+  neighbor 172.31.2.47 route-map RM_IN in
+ exit-address-family
+exit
+!
+route-map RM_IN permit 10
+ set as-path prepend 200
+exit
+!
+```
+
+The issue is that we try to process NLRIs even if the attribute length is 0.
+
+Later bgp_update() will handle route-maps and a crash occurs because all the
+attributes are NULL, including aspath, where we dereference.
+
+According to the RFC 4271:
+
+A value of 0 indicates that neither the Network Layer
+ Reachability Information field nor the Path Attribute field is
+ present in this UPDATE message.
+
+But with a fuzzed UPDATE message this can be faked. I think it's reasonable
+to skip processing NLRIs if both update_len and attribute_len are 0.
+
+Reported-by: Iggy Frankovic 
+Signed-off-by: Donatas Abraitis 
+
+Upstream-Status: Backport 
[https://github.com/FRRouting/frr/commit/28ccc24d38df1d51ed8a563507e5d6f6171fdd38]
+
+CVE: CVE-2023-41358
+
+Signed-off-by: Robert Yang 
+---
+ bgpd/bgp_packet.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/bgpd/bgp_packet.c b/bgpd/bgp_packet.c
+index ec54943f3..3c2e73c59 100644
+--- a/bgpd/bgp_packet.c
 b/bgpd/bgp_packet.c
+@@ -1951,7 +1951,7 @@ static int bgp_update_receive(struct peer *peer, 
bgp_size_t size)
+   /* Network Layer Reachability Information. */
+   update_len = end - 

Re: [oe] [meta-networking][PATCH][master][mickledore] frr: Security fix CVE-2023-3748

2023-08-28 Thread Yi Zhao


On 8/29/23 01:05, Khem Raj wrote:

does this also apply to master? if so then it should be routed through master


Yes. It also applies to master.


//Yi



On Mon, Aug 28, 2023 at 3:49 AM Yi Zhao  wrote:

CVE-2023-3748:
A flaw was found in FRRouting when parsing certain babeld unicast hello
messages that are intended to be ignored. This issue may allow an
attacker to send specially crafted hello messages with the unicast flag
set, the interval field set to 0, or any TLV that contains a sub-TLV
with the Mandatory flag set to enter an infinite loop and cause a denial
of service.

Reference:
https://nvd.nist.gov/vuln/detail/CVE-2023-3748

Patch from:
https://github.com/FRRouting/frr/commit/ae1e0e1fed77716bc06f181ad68c4433fb5523d0

Signed-off-by: Yi Zhao 
---
  .../frr/frr/CVE-2023-3748.patch   | 54 +++
  .../recipes-protocols/frr/frr_8.4.4.bb|  1 +
  2 files changed, 55 insertions(+)
  create mode 100644 
meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch

diff --git a/meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch 
b/meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch
new file mode 100644
index 0..4a8a7e1af
--- /dev/null
+++ b/meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch
@@ -0,0 +1,54 @@
+From e61593f2ded104c4c7f01eb93e2b404e93e0c560 Mon Sep 17 00:00:00 2001
+From: harryreps 
+Date: Fri, 3 Mar 2023 23:17:14 +
+Subject: [PATCH] babeld: fix #11808 to avoid infinite loops
+
+Replacing continue in loops to goto done so that index of packet buffer
+increases.
+
+Signed-off-by: harryreps 
+
+CVE: CVE-2023-3748
+
+Upstream-Status: Backport
+[https://github.com/FRRouting/frr/commit/ae1e0e1fed77716bc06f181ad68c4433fb5523d0]
+
+Signed-off-by: Yi Zhao 
+---
+ babeld/message.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/babeld/message.c b/babeld/message.c
+index 7d45d91bf..2bf233796 100644
+--- a/babeld/message.c
 b/babeld/message.c
+@@ -439,7 +439,7 @@ parse_packet(const unsigned char *from, struct interface 
*ifp,
+   debugf(BABEL_DEBUG_COMMON,
+  "Received Hello from %s on %s that does not have all 
0's in the unused section of flags, ignoring",
+  format_address(from), ifp->name);
+-  continue;
++  goto done;
+   }
+
+   /*
+@@ -451,7 +451,7 @@ parse_packet(const unsigned char *from, struct interface 
*ifp,
+   debugf(BABEL_DEBUG_COMMON,
+  "Received Unicast Hello from %s on %s that FRR is not 
prepared to understand yet",
+  format_address(from), ifp->name);
+-  continue;
++  goto done;
+   }
+
+   DO_NTOHS(seqno, message + 4);
+@@ -469,7 +469,7 @@ parse_packet(const unsigned char *from, struct interface 
*ifp,
+   debugf(BABEL_DEBUG_COMMON,
+  "Received hello from %s on %s should be ignored as 
that this version of FRR does not know how to properly handle interval == 0",
+  format_address(from), ifp->name);
+-  continue;
++  goto done;
+   }
+
+   changed = update_neighbour(neigh, seqno, interval);
+--
+2.25.1
+
diff --git a/meta-networking/recipes-protocols/frr/frr_8.4.4.bb 
b/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
index b87c3e78b..f32b52f33 100644
--- a/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
+++ b/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
@@ -12,6 +12,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
  SRC_URI = 
"git://github.com/FRRouting/frr.git;protocol=https;branch=stable/8.4 \
 file://frr.pam \
 
file://0001-m4-ax_python.m4-check-for-python-x.y-emded.pc-not-py.patch \
+   file://CVE-2023-3748.patch \
 "

  SRCREV = "45e36c0c00a517ad1606135b18c5753e210cfc0d"
--
2.25.1





-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104635): 
https://lists.openembedded.org/g/openembedded-devel/message/104635
Mute This Topic: https://lists.openembedded.org/mt/101007225/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH][master][mickledore] frr: Security fix CVE-2023-3748

2023-08-28 Thread Yi Zhao
CVE-2023-3748:
A flaw was found in FRRouting when parsing certain babeld unicast hello
messages that are intended to be ignored. This issue may allow an
attacker to send specially crafted hello messages with the unicast flag
set, the interval field set to 0, or any TLV that contains a sub-TLV
with the Mandatory flag set to enter an infinite loop and cause a denial
of service.

Reference:
https://nvd.nist.gov/vuln/detail/CVE-2023-3748

Patch from:
https://github.com/FRRouting/frr/commit/ae1e0e1fed77716bc06f181ad68c4433fb5523d0

Signed-off-by: Yi Zhao 
---
 .../frr/frr/CVE-2023-3748.patch   | 54 +++
 .../recipes-protocols/frr/frr_8.4.4.bb|  1 +
 2 files changed, 55 insertions(+)
 create mode 100644 
meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch

diff --git a/meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch 
b/meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch
new file mode 100644
index 0..4a8a7e1af
--- /dev/null
+++ b/meta-networking/recipes-protocols/frr/frr/CVE-2023-3748.patch
@@ -0,0 +1,54 @@
+From e61593f2ded104c4c7f01eb93e2b404e93e0c560 Mon Sep 17 00:00:00 2001
+From: harryreps 
+Date: Fri, 3 Mar 2023 23:17:14 +
+Subject: [PATCH] babeld: fix #11808 to avoid infinite loops
+
+Replacing continue in loops to goto done so that index of packet buffer
+increases.
+
+Signed-off-by: harryreps 
+
+CVE: CVE-2023-3748
+
+Upstream-Status: Backport
+[https://github.com/FRRouting/frr/commit/ae1e0e1fed77716bc06f181ad68c4433fb5523d0]
+
+Signed-off-by: Yi Zhao 
+---
+ babeld/message.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/babeld/message.c b/babeld/message.c
+index 7d45d91bf..2bf233796 100644
+--- a/babeld/message.c
 b/babeld/message.c
+@@ -439,7 +439,7 @@ parse_packet(const unsigned char *from, struct interface 
*ifp,
+   debugf(BABEL_DEBUG_COMMON,
+  "Received Hello from %s on %s that does not have 
all 0's in the unused section of flags, ignoring",
+  format_address(from), ifp->name);
+-  continue;
++  goto done;
+   }
+ 
+   /*
+@@ -451,7 +451,7 @@ parse_packet(const unsigned char *from, struct interface 
*ifp,
+   debugf(BABEL_DEBUG_COMMON,
+  "Received Unicast Hello from %s on %s that FRR 
is not prepared to understand yet",
+  format_address(from), ifp->name);
+-  continue;
++  goto done;
+   }
+ 
+   DO_NTOHS(seqno, message + 4);
+@@ -469,7 +469,7 @@ parse_packet(const unsigned char *from, struct interface 
*ifp,
+   debugf(BABEL_DEBUG_COMMON,
+  "Received hello from %s on %s should be ignored 
as that this version of FRR does not know how to properly handle interval == 0",
+  format_address(from), ifp->name);
+-  continue;
++  goto done;
+   }
+ 
+   changed = update_neighbour(neigh, seqno, interval);
+-- 
+2.25.1
+
diff --git a/meta-networking/recipes-protocols/frr/frr_8.4.4.bb 
b/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
index b87c3e78b..f32b52f33 100644
--- a/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
+++ b/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
@@ -12,6 +12,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
 SRC_URI = "git://github.com/FRRouting/frr.git;protocol=https;branch=stable/8.4 
\
file://frr.pam \

file://0001-m4-ax_python.m4-check-for-python-x.y-emded.pc-not-py.patch \
+   file://CVE-2023-3748.patch \
"
 
 SRCREV = "45e36c0c00a517ad1606135b18c5753e210cfc0d"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104632): 
https://lists.openembedded.org/g/openembedded-devel/message/104632
Mute This Topic: https://lists.openembedded.org/mt/101007225/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] libyang: upgrade 2.1.55 -> 2.1.111

2023-08-22 Thread Yi Zhao
Changelog:
https://github.com/CESNET/libyang/releases/tag/v2.1.111

Signed-off-by: Yi Zhao 
---
 .../libyang/{libyang_2.1.55.bb => libyang_2.1.111.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-extended/libyang/{libyang_2.1.55.bb => 
libyang_2.1.111.bb} (96%)

diff --git a/meta-oe/recipes-extended/libyang/libyang_2.1.55.bb 
b/meta-oe/recipes-extended/libyang/libyang_2.1.111.bb
similarity index 96%
rename from meta-oe/recipes-extended/libyang/libyang_2.1.55.bb
rename to meta-oe/recipes-extended/libyang/libyang_2.1.111.bb
index bddf30bf6..e59235690 100644
--- a/meta-oe/recipes-extended/libyang/libyang_2.1.55.bb
+++ b/meta-oe/recipes-extended/libyang/libyang_2.1.111.bb
@@ -6,7 +6,7 @@ LICENSE = "BSD-3-Clause"
 
 LIC_FILES_CHKSUM = "file://LICENSE;md5=f3916d7d8d42a6508d0ea418cfff10ad"
 
-SRCREV = "9a4e5b2ce30b9696116d6e654ee55caab5aafed8"
+SRCREV = "8b0b910a2dcb7360cb5b0aaefbd1338271d50946"
 
 SRC_URI = "git://github.com/CESNET/libyang.git;branch=master;protocol=https \
file://0001-test_context-skip-test-case-test_searchdirs.patch \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104526): 
https://lists.openembedded.org/g/openembedded-devel/message/104526
Mute This Topic: https://lists.openembedded.org/mt/100907344/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] libssh: upgrade 0.10.4 -> 0.10.5

2023-08-22 Thread Yi Zhao
Changelog:
https://git.libssh.org/projects/libssh.git/tag/?h=libssh-0.10.5

* Generate cases list dynamically in run-ptest.
* Install missing file to fix ptest failure.

Signed-off-by: Yi Zhao 
---
 .../recipes-support/libssh/libssh/run-ptest   | 42 ++-
 .../{libssh_0.10.4.bb => libssh_0.10.5.bb}|  5 ++-
 2 files changed, 7 insertions(+), 40 deletions(-)
 rename meta-oe/recipes-support/libssh/{libssh_0.10.4.bb => libssh_0.10.5.bb} 
(85%)

diff --git a/meta-oe/recipes-support/libssh/libssh/run-ptest 
b/meta-oe/recipes-support/libssh/libssh/run-ptest
index 159994e9b..6346b72d5 100644
--- a/meta-oe/recipes-support/libssh/libssh/run-ptest
+++ b/meta-oe/recipes-support/libssh/libssh/run-ptest
@@ -1,53 +1,17 @@
 #!/bin/sh
 
-# Valid tests to run
-tests="torture_bind_config \
-   torture_buffer \
-   torture_bytearray \
-   torture_callbacks \
-   torture_channel \
-   torture_config \
-   torture_crypto \
-   torture_hashes \
-   torture_init \
-   torture_isipaddr \
-   torture_keyfiles \
-   torture_knownhosts_parsing \
-   torture_list \
-   torture_misc \
-   torture_moduli \
-   torture_options \
-   torture_packet \
-   torture_packet_filter \
-   torture_pki \
-   torture_pki_ecdsa \
-   torture_pki_ed25519 \
-   torture_pki_rsa \
-   torture_push_pop_dir \
-   torture_rand \
-   torture_session_keys \
-   torture_temp_dir \
-   torture_temp_file \
-   torture_threads_buffer \
-   torture_threads_crypto \
-   torture_threads_init \
-   torture_threads_pki_rsa \
-   torture_tokens \
- "
-
 ptestdir=$(dirname "$(readlink -f "$0")")
 cd "$ptestdir"/tests || exit
 
-# Run specified tests
+tests=$(find * -type f -name 'torture_*')
+
 for f in $tests
 do
-if test -e ./"$f"; then
+if test -x ./"$f"; then
 if ./"$f" > ./"$f".out 2> ./"$f".err; then
 echo "PASS: $f"
 else
 echo "FAIL: $f"
 fi
-else
-echo "SKIP: $f"
 fi
 done
diff --git a/meta-oe/recipes-support/libssh/libssh_0.10.4.bb 
b/meta-oe/recipes-support/libssh/libssh_0.10.5.bb
similarity index 85%
rename from meta-oe/recipes-support/libssh/libssh_0.10.4.bb
rename to meta-oe/recipes-support/libssh/libssh_0.10.5.bb
index 4b2ced5e5..f33987acf 100644
--- a/meta-oe/recipes-support/libssh/libssh_0.10.4.bb
+++ b/meta-oe/recipes-support/libssh/libssh_0.10.5.bb
@@ -11,7 +11,7 @@ SRC_URI = 
"git://git.libssh.org/projects/libssh.git;protocol=https;branch=stable

file://0001-libgcrypt.c-Fix-prototype-of-des3_encrypt-des3_decry.patch \
file://run-ptest \
   "
-SRCREV = "e8322817a9e5aaef0698d779ddd467a209a85d85"
+SRCREV = "479eca1346b43e68c52186e3783f06ae6f34"
 
 S = "${WORKDIR}/git"
 
@@ -34,12 +34,15 @@ EXTRA_OECMAKE = " \
 do_compile:prepend () {
 if [ ${PTEST_ENABLED} = "1" ]; then
 sed -i -e 's|${B}|${PTEST_PATH}|g' ${B}/config.h
+sed -i -e 's|${S}|${PTEST_PATH}|g' ${B}/config.h
 fi
 }
 
 do_install_ptest () {
 install -d ${D}${PTEST_PATH}/tests
 cp -f ${B}/tests/unittests/torture_* ${D}${PTEST_PATH}/tests/
+install -d ${D}${PTEST_PATH}/tests/unittests
+cp -f ${S}/tests/unittests/hello*.sh ${D}${PTEST_PATH}/tests/unittests/
 }
 
 BBCLASSEXTEND = "native nativesdk"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104527): 
https://lists.openembedded.org/g/openembedded-devel/message/104527
Mute This Topic: https://lists.openembedded.org/mt/100907345/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] nftables: upgrade 1.0.7 -> 1.0.8

2023-08-22 Thread Yi Zhao
Changelog:
https://netfilter.org/projects/nftables/files/changes-nftables-1.0.8.txt

Signed-off-by: Yi Zhao 
---
 .../nftables/{nftables_1.0.7.bb => nftables_1.0.8.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-filter/nftables/{nftables_1.0.7.bb => 
nftables_1.0.8.bb} (97%)

diff --git a/meta-networking/recipes-filter/nftables/nftables_1.0.7.bb 
b/meta-networking/recipes-filter/nftables/nftables_1.0.8.bb
similarity index 97%
rename from meta-networking/recipes-filter/nftables/nftables_1.0.7.bb
rename to meta-networking/recipes-filter/nftables/nftables_1.0.8.bb
index 8380bbd73..00fe483bb 100644
--- a/meta-networking/recipes-filter/nftables/nftables_1.0.7.bb
+++ b/meta-networking/recipes-filter/nftables/nftables_1.0.8.bb
@@ -9,7 +9,7 @@ DEPENDS = "libmnl libnftnl bison-native \
 SRC_URI = "http://www.netfilter.org/projects/nftables/files/${BP}.tar.xz \
file://run-ptest \
   "
-SRC_URI[sha256sum] = 
"c12ac941fff9adaedf17367d5ce213789b98a0d314277bc22b3d71e10891f412"
+SRC_URI[sha256sum] = 
"9373740de41a82dbc98818e0a46a073faeb8a8d0689fa4fa1a74399c32bf3d50"
 
 inherit autotools manpages pkgconfig ptest
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104524): 
https://lists.openembedded.org/g/openembedded-devel/message/104524
Mute This Topic: https://lists.openembedded.org/mt/100907339/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] samba: upgrade 4.18.5 -> 4.18.6

2023-08-22 Thread Yi Zhao
Release Notes:
https://www.samba.org/samba/history/samba-4.18.6.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.18.5.bb => samba_4.18.6.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.18.5.bb => 
samba_4.18.6.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.18.5.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.6.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.18.5.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.18.6.bb
index 9d8802ff5..c40e10224 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.18.5.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.6.bb
@@ -32,7 +32,7 @@ SRC_URI:append:libc-musl = " \
file://cmocka-uintptr_t.patch \
"
 
-SRC_URI[sha256sum] = 
"095256ac332e1d9fbf9b7ff7823f92a3233d3ed658ce7fc9b33905c2243f447f"
+SRC_URI[sha256sum] = 
"284c8a994ce989c87cd6808c390fcb9d00c36b21a0dc1a8a75474b67c9e715e7"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.18(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104525): 
https://lists.openembedded.org/g/openembedded-devel/message/104525
Mute This Topic: https://lists.openembedded.org/mt/100907340/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 3/3] daq: enable nfq module build

2023-07-28 Thread Yi Zhao
NFQ is the new and improved way to process iptables packets. Snort IPS
mode requires this module in some cases.

Before the patch:
$ snort --daq-list
Available DAQ modules:
pcap(v3): readback live multi unpriv
ipfw(v3): live inline multi unpriv
dump(v3): readback live inline multi unpriv
afpacket(v5): live inline multi unpriv

After the patch:
$ snort  --daq-list
Available DAQ modules:
pcap(v3): readback live multi unpriv
nfq(v7): live inline multi
ipfw(v3): live inline multi unpriv
dump(v3): readback live inline multi unpriv
afpacket(v5): live inline multi unpriv

Also update 0001-correct-the-location-of-unistd.h.patch to fix build
with musl.

Signed-off-by: Yi Zhao 
---
 .../recipes-connectivity/daq/daq_2.0.7.bb |  4 +--
 ...001-correct-the-location-of-unistd.h.patch | 27 +++
 2 files changed, 24 insertions(+), 7 deletions(-)

diff --git a/meta-networking/recipes-connectivity/daq/daq_2.0.7.bb 
b/meta-networking/recipes-connectivity/daq/daq_2.0.7.bb
index 14d809f51..c5499ffee 100644
--- a/meta-networking/recipes-connectivity/daq/daq_2.0.7.bb
+++ b/meta-networking/recipes-connectivity/daq/daq_2.0.7.bb
@@ -6,7 +6,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=f9ce51a65dd738dc1ae631d8b21c40e0"
 
 PARALLEL_MAKE = ""
 
-DEPENDS = "libpcap libpcre libdnet bison-native"
+DEPENDS = "libpcap libpcre libdnet bison-native libnetfilter-queue"
 
 SRC_URI = "http://fossies.org/linux/misc/daq-${PV}.tar.gz \
file://disable-run-test-program-while-cross-compiling.patch \
@@ -19,7 +19,7 @@ SRC_URI[sha256sum] = 
"bdc4e5a24d1ea492c39ee213a63c55466a2e8114b6a9abed609927ae13
 #
 # never look to /usr/local lib while cross compiling
 
-EXTRA_OECONF = "--disable-nfq-module --disable-ipq-module 
--includedir=${includedir} \
+EXTRA_OECONF = "--enable-nfq-module --disable-ipq-module 
--includedir=${includedir} \
 --with-libpcap-includes=${STAGING_INCDIR} 
--with-dnet-includes=${STAGING_LIBDIR}"
 
 PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'ipv6', d)}"
diff --git 
a/meta-networking/recipes-connectivity/daq/files/0001-correct-the-location-of-unistd.h.patch
 
b/meta-networking/recipes-connectivity/daq/files/0001-correct-the-location-of-unistd.h.patch
index 38dae2099..7587d4433 100644
--- 
a/meta-networking/recipes-connectivity/daq/files/0001-correct-the-location-of-unistd.h.patch
+++ 
b/meta-networking/recipes-connectivity/daq/files/0001-correct-the-location-of-unistd.h.patch
@@ -1,14 +1,15 @@
-From 10e7d4e4bfcb70344d18f0d4ce36068475747f25 Mon Sep 17 00:00:00 2001
+From b7d54de51553f6d09906c355bd0dd326890c8fe4 Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Wed, 29 Mar 2017 15:59:43 -0700
 Subject: [PATCH] correct the location of unistd.h
 
-Signed-off-by: Khem Raj 

 Upstream-Status: Pending
 
+Signed-off-by: Khem Raj 
+---
  os-daq-modules/daq_ipfw.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
+ os-daq-modules/daq_nfq.c  | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/os-daq-modules/daq_ipfw.c b/os-daq-modules/daq_ipfw.c
 index 016beb0..c2a4175 100644
@@ -26,6 +27,22 @@ index 016beb0..c2a4175 100644
  
  #include 
  #include 
+diff --git a/os-daq-modules/daq_nfq.c b/os-daq-modules/daq_nfq.c
+index 33021c0..4de94b6 100644
+--- a/os-daq-modules/daq_nfq.c
 b/os-daq-modules/daq_nfq.c
+@@ -24,10 +24,10 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include 
+ #include 
+-#include 
+ 
+ #include 
+ 
 -- 
-2.12.1
+2.25.1
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104068): 
https://lists.openembedded.org/g/openembedded-devel/message/104068
Mute This Topic: https://lists.openembedded.org/mt/100407166/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 1/3] libnfnetlink: enable native build

2023-07-28 Thread Yi Zhao
Required by libnetfilter-queue native build.

Signed-off-by: Yi Zhao 
---
 .../recipes-filter/libnfnetlink/libnfnetlink_1.0.2.bb   | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-networking/recipes-filter/libnfnetlink/libnfnetlink_1.0.2.bb 
b/meta-networking/recipes-filter/libnfnetlink/libnfnetlink_1.0.2.bb
index a43c345d5..277818561 100644
--- a/meta-networking/recipes-filter/libnfnetlink/libnfnetlink_1.0.2.bb
+++ b/meta-networking/recipes-filter/libnfnetlink/libnfnetlink_1.0.2.bb
@@ -18,3 +18,5 @@ SRC_URI[md5sum] = "39d65185e2990562c64de05a08de8771"
 SRC_URI[sha256sum] = 
"b064c7c3d426efb4786e60a8e6859b82ee2f2c5e49ffeea640cfe4fe33cbc376"
 
 inherit autotools pkgconfig
+
+BBCLASSEXTEND = "native"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104067): 
https://lists.openembedded.org/g/openembedded-devel/message/104067
Mute This Topic: https://lists.openembedded.org/mt/100407165/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 2/3] libnetfilter-queue: enable native build

2023-07-28 Thread Yi Zhao
Required by daq native build.

Signed-off-by: Yi Zhao 
---
 .../recipes-filter/libnetfilter/libnetfilter-queue_1.0.5.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git 
a/meta-networking/recipes-filter/libnetfilter/libnetfilter-queue_1.0.5.bb 
b/meta-networking/recipes-filter/libnetfilter/libnetfilter-queue_1.0.5.bb
index 580c29e1a..301dd86cf 100644
--- a/meta-networking/recipes-filter/libnetfilter/libnetfilter-queue_1.0.5.bb
+++ b/meta-networking/recipes-filter/libnetfilter/libnetfilter-queue_1.0.5.bb
@@ -14,3 +14,5 @@ SRC_URI = 
"git://git.netfilter.org/libnetfilter_queue;branch=master \
 S = "${WORKDIR}/git"
 
 inherit autotools pkgconfig
+
+BBCLASSEXTEND = "native"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104066): 
https://lists.openembedded.org/g/openembedded-devel/message/104066
Mute This Topic: https://lists.openembedded.org/mt/100407164/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-networking][PATCH V2] vsomeip: add recipe

2023-07-27 Thread Yi Zhao


On 7/27/23 13:03, Khem Raj wrote:

On Wed, Jul 26, 2023 at 9:36 PM Yi Zhao  wrote:


On 7/27/23 10:55, Mittal, Anuj wrote:

On Thu, 2023-07-27 at 10:39 +0800, Yi Zhao wrote:

The vsomeip stack implements the http://some-ip.com/ (Scalable
service-Oriented MiddlewarE over IP (SOME/IP)) protocol.
The stack consists out of:
a shared library for SOME/IP (libvsomeip3.so)
a shared library for SOME/IP's configuration module
(libvsomeip3-cfg.so)
a shared library for SOME/IP's service discovery
(libvsomeip3-sd.so)
a shared library for SOME/IP's E2E protection module
(libvsomeip3-e2e.so)

Signed-off-by: Yi Zhao 
---
V2 Change: fix build with nodistro
   .../0001-Fix-pkgconfig-dir-for-multilib.patch |28 +
   ...e-configuration-files-to-etc-vsomeip.patch |28 +
   .../0003-Do-not-build-external-gtest.patch|68 +
   .../vsomeip/0004-Support-boost-1.76.patch | 14220

   ...upport-so-that-vsomeip3-will-compile.patch | 14216
+++
   .../vsomeip/0006-Support-boost-1.82.patch |32 +
   ...up-of-warnings-that-gcc-12.1.1-fired.patch |   298 +
   ...8-Do-not-specify-PIE-flag-explicitly.patch |41 +
   .../vsomeip/vsomeip_3.1.20.3.bb   |72 +

Is there some reason why you are adding this recipe for an older
version and then adding big backport patches instead of just taking a
newer version?


We found some regressions in the new release. So we decided to add this
old stable version and plan to upgrade it after the upstream fix.

What is tentative timeline. I am inclined to wait for upstream fix and
then get latest version



While I can't find a release schedule, I suppose it's in the next few 
months.



//Yi





Thanks,

Yi



Thanks,

Anuj




-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104050): 
https://lists.openembedded.org/g/openembedded-devel/message/104050
Mute This Topic: https://lists.openembedded.org/mt/100384151/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-networking][PATCH V2] vsomeip: add recipe

2023-07-26 Thread Yi Zhao


On 7/27/23 10:55, Mittal, Anuj wrote:

On Thu, 2023-07-27 at 10:39 +0800, Yi Zhao wrote:

The vsomeip stack implements the http://some-ip.com/ (Scalable
service-Oriented MiddlewarE over IP (SOME/IP)) protocol.
The stack consists out of:
   a shared library for SOME/IP (libvsomeip3.so)
   a shared library for SOME/IP's configuration module
   (libvsomeip3-cfg.so)
   a shared library for SOME/IP's service discovery
   (libvsomeip3-sd.so)
   a shared library for SOME/IP's E2E protection module
   (libvsomeip3-e2e.so)

Signed-off-by: Yi Zhao 
---
V2 Change: fix build with nodistro
  .../0001-Fix-pkgconfig-dir-for-multilib.patch |    28 +
  ...e-configuration-files-to-etc-vsomeip.patch |    28 +
  .../0003-Do-not-build-external-gtest.patch    |    68 +
  .../vsomeip/0004-Support-boost-1.76.patch | 14220

  ...upport-so-that-vsomeip3-will-compile.patch | 14216
+++
  .../vsomeip/0006-Support-boost-1.82.patch |    32 +
  ...up-of-warnings-that-gcc-12.1.1-fired.patch |   298 +
  ...8-Do-not-specify-PIE-flag-explicitly.patch |    41 +
  .../vsomeip/vsomeip_3.1.20.3.bb   |    72 +

Is there some reason why you are adding this recipe for an older
version and then adding big backport patches instead of just taking a
newer version?



We found some regressions in the new release. So we decided to add this 
old stable version and plan to upgrade it after the upstream fix.



Thanks,

Yi




Thanks,

Anuj

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104047): 
https://lists.openembedded.org/g/openembedded-devel/message/104047
Mute This Topic: https://lists.openembedded.org/mt/100384151/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] samba: upgrade 4.18.4 -> 4.18.5

2023-07-26 Thread Yi Zhao
This is a security release in order to address the following defects:
CVE-2022-2127
CVE-2023-3347
CVE-2023-34966
CVE-2023-34967
CVE-2023-34968

Release Notes:
https://www.samba.org/samba/history/samba-4.18.5.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.18.4.bb => samba_4.18.5.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.18.4.bb => 
samba_4.18.5.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.18.4.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.5.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.18.4.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.18.5.bb
index 66089edad..265cef6ff 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.18.4.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.5.bb
@@ -32,7 +32,7 @@ SRC_URI:append:libc-musl = " \
file://cmocka-uintptr_t.patch \
"
 
-SRC_URI[sha256sum] = 
"6ba7b3503cc59c9ff4f6fcb1b510c2c855fff93e0b366ab891a32a4732e88e53"
+SRC_URI[sha256sum] = 
"095256ac332e1d9fbf9b7ff7823f92a3233d3ed658ce7fc9b33905c2243f447f"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.18(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104042): 
https://lists.openembedded.org/g/openembedded-devel/message/104042
Mute This Topic: https://lists.openembedded.org/mt/100384078/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] samba: upgrade 4.18.3 -> 4.18.4

2023-07-12 Thread Yi Zhao
Release Notes:
https://www.samba.org/samba/history/samba-4.18.4.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.18.3.bb => samba_4.18.4.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.18.3.bb => 
samba_4.18.4.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.18.3.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.4.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.18.3.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.18.4.bb
index ee3665ca1..66089edad 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.18.3.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.4.bb
@@ -32,7 +32,7 @@ SRC_URI:append:libc-musl = " \
file://cmocka-uintptr_t.patch \
"
 
-SRC_URI[sha256sum] = 
"c67e1453165a3918ad600236ca3966b47bde4798e89ae600ae3903ccc32c"
+SRC_URI[sha256sum] = 
"6ba7b3503cc59c9ff4f6fcb1b510c2c855fff93e0b366ab891a32a4732e88e53"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.18(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103839): 
https://lists.openembedded.org/g/openembedded-devel/message/103839
Mute This Topic: https://lists.openembedded.org/mt/100098885/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH][mickledore][master] open-vm-tools: Security fix CVE-2023-20867

2023-06-29 Thread Yi Zhao
CVE-2023-20867:
A fully compromised ESXi host can force VMware Tools to fail to
authenticate host-to-guest operations, impacting the confidentiality and
integrity of the guest virtual machine.

Reference:
https://nvd.nist.gov/vuln/detail/CVE-2023-20867

Patch from:
https://github.com/vmware/open-vm-tools/blob/CVE-2023-20867.patch/2023-20867-Remove-some-dead-code.patch

Signed-off-by: Yi Zhao 
---
 .../open-vm-tools/CVE-2023-20867.patch| 163 ++
 .../open-vm-tools/open-vm-tools_12.1.5.bb |   1 +
 2 files changed, 164 insertions(+)
 create mode 100644 
meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch

diff --git 
a/meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch
 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch
new file mode 100644
index 0..170dddf68
--- /dev/null
+++ 
b/meta-networking/recipes-support/open-vm-tools/open-vm-tools/CVE-2023-20867.patch
@@ -0,0 +1,163 @@
+From 3028cdd4c0b2461b904cbe5a5868c8e591aa0941 Mon Sep 17 00:00:00 2001
+From: John Wolfe 
+Date: Mon, 8 May 2023 19:04:57 -0700
+Subject: [PATCH] Remove some dead code.
+
+Address CVE-2023-20867.
+Remove some authentication types which were deprecated long
+ago and are no longer in use. These are dead code.
+
+CVE: CVE-2023-20867
+
+Upstream-Status: Backport
+[https://github.com/vmware/open-vm-tools/blob/CVE-2023-20867.patch/2023-20867-Remove-some-dead-code.patch]
+
+Signed-off-by: Yi Zhao 
+---
+ open-vm-tools/services/plugins/vix/vixTools.c | 102 --
+ 1 file changed, 102 deletions(-)
+
+diff --git a/open-vm-tools/services/plugins/vix/vixTools.c 
b/open-vm-tools/services/plugins/vix/vixTools.c
+index 9f376a7..85c5ba7 100644
+--- a/open-vm-tools/services/plugins/vix/vixTools.c
 b/open-vm-tools/services/plugins/vix/vixTools.c
+@@ -254,8 +254,6 @@ char *gImpersonatedUsername = NULL;
+ #define  VIX_TOOLS_CONFIG_API_AUTHENTICATION  "Authentication"
+ #define  VIX_TOOLS_CONFIG_AUTHTYPE_AGENTS "InfrastructureAgents"
+ 
+-#define VIX_TOOLS_CONFIG_INFRA_AGENT_DISABLED_DEFAULT  TRUE
+-
+ /*
+  * The switch that controls all APIs
+  */
+@@ -730,9 +728,6 @@ VixError GuestAuthSAMLAuthenticateAndImpersonate(
+ 
+ void GuestAuthUnimpersonate();
+ 
+-static Bool VixToolsCheckIfAuthenticationTypeEnabled(GKeyFile *confDictRef,
+- const char *typeName);
+-
+ #if SUPPORT_VGAUTH
+ 
+ VGAuthError TheVGAuthContext(VGAuthContext **ctx);
+@@ -8013,29 +8008,6 @@ VixToolsImpersonateUser(VixCommandRequestHeader 
*requestMsg,   // IN
+   userToken);
+   break;
+}
+-   case VIX_USER_CREDENTIAL_ROOT:
+-   {
+-  if ((requestMsg->requestFlags & 
VIX_REQUESTMSG_HAS_HASHED_SHARED_SECRET) &&
+-  !VixToolsCheckIfAuthenticationTypeEnabled(gConfDictRef,
+-
VIX_TOOLS_CONFIG_AUTHTYPE_AGENTS)) {
+-  /*
+-   * Don't accept hashed shared secret if disabled.
+-   */
+-  g_message("%s: Requested authentication type has been disabled.\n",
+-__FUNCTION__);
+-  err = VIX_E_GUEST_AUTHTYPE_DISABLED;
+-  goto done;
+-  }
+-   }
+-   // fall through
+-
+-   case VIX_USER_CREDENTIAL_CONSOLE_USER:
+-  err = VixToolsImpersonateUserImplEx(NULL,
+-  credentialType,
+-  NULL,
+-  loadUserProfile,
+-  userToken);
+-  break;
+case VIX_USER_CREDENTIAL_NAME_PASSWORD:
+case VIX_USER_CREDENTIAL_NAME_PASSWORD_OBFUSCATED:
+case VIX_USER_CREDENTIAL_NAMED_INTERACTIVE_USER:
+@@ -8205,36 +8177,6 @@ VixToolsImpersonateUserImplEx(char const 
*credentialTypeStr, // IN
+   }
+ 
+   /*
+-   * If the VMX asks to be root, then we allow them.
+-   * The VMX will make sure that only it will pass this value in,
+-   * and only when the VM and host are configured to allow this.
+-   */
+-  if ((VIX_USER_CREDENTIAL_ROOT == credentialType)
+-&& (thisProcessRunsAsRoot)) {
+- *userToken = PROCESS_CREATOR_USER_TOKEN;
+-
+- gImpersonatedUsername = Util_SafeStrdup("_ROOT_");
+- err = VIX_OK;
+- goto quit;
+-  }
+-
+-  /*
+-   * If the VMX asks to be root, then we allow them.
+-   * The VMX will make sure that only it will pass this value in,
+-   * and only when the VM and host are configured to allow this.
+-   *
+-   * XXX This has been deprecated XXX
+-   */
+-  if ((VIX_USER_CREDENTIAL_CONSOLE_USER == credentialType)
+-&& ((allowConsoleUserOps) || !(thisProcessRunsAsRoot))) {
+- *userToken = PROCESS_CREATOR_USER_TOKEN;
+-
+- gImpers

[oe] [meta-networking][PATCH 1/2][mickledore][master] frr: upgrade 8.4.2 -> 8.4.4

2023-06-28 Thread Yi Zhao
ChangeLog:
https://github.com/FRRouting/frr/releases/tag/frr-8.4.4
https://github.com/FRRouting/frr/commit/45e36c0c00a517ad1606135b18c5753e210cfc0d

Signed-off-by: Yi Zhao 
---
 .../recipes-protocols/frr/{frr_8.4.2.bb => frr_8.4.4.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-protocols/frr/{frr_8.4.2.bb => frr_8.4.4.bb} 
(98%)

diff --git a/meta-networking/recipes-protocols/frr/frr_8.4.2.bb 
b/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
similarity index 98%
rename from meta-networking/recipes-protocols/frr/frr_8.4.2.bb
rename to meta-networking/recipes-protocols/frr/frr_8.4.4.bb
index 966926094..b87c3e78b 100644
--- a/meta-networking/recipes-protocols/frr/frr_8.4.2.bb
+++ b/meta-networking/recipes-protocols/frr/frr_8.4.4.bb
@@ -14,7 +14,7 @@ SRC_URI = 
"git://github.com/FRRouting/frr.git;protocol=https;branch=stable/8.4 \

file://0001-m4-ax_python.m4-check-for-python-x.y-emded.pc-not-py.patch \
"
 
-SRCREV = "62ac43de9f3bc470586cf4f51fadf013bf542b32"
+SRCREV = "45e36c0c00a517ad1606135b18c5753e210cfc0d"
 
 UPSTREAM_CHECK_GITTAGREGEX = "frr-(?P\d+(\.\d+)+)$"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103627): 
https://lists.openembedded.org/g/openembedded-devel/message/103627
Mute This Topic: https://lists.openembedded.org/mt/99829706/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 2/2][mickledore][master] mbedtls: upgrade 2.28.2 -> 2.28.3

2023-06-28 Thread Yi Zhao
Mbed TLS 2.28 is a long-time support branch. It will be supported with
bug-fixes and security fixes until end of 2024.

ChangeLog:
https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.3

Signed-off-by: Yi Zhao 
---
 .../mbedtls/{mbedtls_2.28.2.bb => mbedtls_2.28.3.bb}  | 8 +++-
 1 file changed, 7 insertions(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/mbedtls/{mbedtls_2.28.2.bb => 
mbedtls_2.28.3.bb} (93%)

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb
similarity index 93%
rename from meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
rename to meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb
index 242495e94..ce094d5af 100644
--- a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.3.bb
@@ -23,7 +23,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57"
 SECTION = "libs"
 
 S = "${WORKDIR}/git"
-SRCREV = "89f040a5c938985c5f30728baed21e49d0846a53"
+SRCREV = "981743de6fcdbe672e482b6fd724d31d0a0d2476"
 SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28 \
file://run-ptest \
   "
@@ -62,6 +62,12 @@ CVE_CHECK_IGNORE += "CVE-2021-43666"
 # Fix merged upstream 
https://github.com/Mbed-TLS/mbedtls/commit/9a4a9c66a48edfe9ece03c7e4a53310adf73a86c
 CVE_CHECK_IGNORE += "CVE-2021-45451"
 
+# Strip host paths from autogenerated test files
+do_compile:append() {
+   sed -i 's+${S}/++g' ${B}/tests/*.c 2>/dev/null || :
+   sed -i 's+${B}/++g' ${B}/tests/*.c 2>/dev/null || :
+}
+
 # Export source files/headers needed by Arm Trusted Firmware
 sysroot_stage_all:append() {
sysroot_stage_dir "${S}/library" 
"${SYSROOT_DESTDIR}/usr/share/mbedtls-source/library"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103628): 
https://lists.openembedded.org/g/openembedded-devel/message/103628
Mute This Topic: https://lists.openembedded.org/mt/99829707/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 1/2] conntrack-tools: add systemd unit file

2023-06-26 Thread Yi Zhao
Refer to
https://salsa.debian.org/pkg-netfilter-team/pkg-conntrack-tools/-/blob/master/debian/conntrackd.service,
add systemd unit file conntrackd.service.

Signed-off-by: Yi Zhao 
---
 .../conntrack-tools/conntrack-tools_1.4.7.bb  | 10 ++
 .../conntrack-tools/files/conntrackd.service  | 11 +++
 2 files changed, 21 insertions(+)
 create mode 100644 
meta-networking/recipes-filter/conntrack-tools/files/conntrackd.service

diff --git 
a/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb 
b/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
index 8b47ceb1c..0d1100ddd 100644
--- a/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
+++ b/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
@@ -11,6 +11,7 @@ EXTRA_OECONF += "LIBS=-ltirpc 
CPPFLAGS=-I${STAGING_INCDIR}/tirpc"
 SRC_URI = 
"http://www.netfilter.org/projects/conntrack-tools/files/conntrack-tools-${PV}.tar.bz2
 \
 file://conntrack-failover \
 file://init \
+file://conntrackd.service \
 "
 SRC_URI[sha256sum] = 
"099debcf57e81690ced57f516b493588a73518f48c14d656f823b29b4fc24b5d"
 
@@ -25,6 +26,10 @@ PACKAGECONFIG[systemd] = 
"--enable-systemd,--disable-systemd,systemd"
 
 INITSCRIPT_NAME = "conntrackd"
 
+SYSTEMD_PACKAGES = "${PN}"
+SYSTEMD_SERVICE:${PN} = "conntrackd.service"
+SYSTEMD_AUTO_ENABLE = "disable"
+
 do_install:append() {
install -d ${D}/${sysconfdir}/conntrackd
install -d ${D}/${sysconfdir}/init.d
@@ -37,6 +42,11 @@ do_install:append() {
sed -i 's!/etc/!${sysconfdir}/!g' 
${D}/${sysconfdir}/init.d/conntrack-failover 
${D}/${sysconfdir}/init.d/conntrackd
sed -i 's!/var/!${localstatedir}/!g' 
${D}/${sysconfdir}/init.d/conntrack-failover 
${D}/${sysconfdir}/init.d/conntrackd 
${D}/${sysconfdir}/conntrackd/conntrackd.conf.sample
sed -i 's!^export PATH=.*!export 
PATH=${base_sbindir}:${base_bindir}:${sbindir}:${bindir}!' 
${D}/${sysconfdir}/init.d/conntrackd
+
+   if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', 
d)}; then
+   install -d ${D}/${systemd_system_unitdir}
+   install -m 644 ${WORKDIR}/conntrackd.service 
${D}/${systemd_system_unitdir}
+   fi
 }
 
 # fix error message: Do not forget that you need *root* or CAP_NET_ADMIN 
capabilities ;-)
diff --git 
a/meta-networking/recipes-filter/conntrack-tools/files/conntrackd.service 
b/meta-networking/recipes-filter/conntrack-tools/files/conntrackd.service
new file mode 100644
index 0..b3b0f1d21
--- /dev/null
+++ b/meta-networking/recipes-filter/conntrack-tools/files/conntrackd.service
@@ -0,0 +1,11 @@
+[Unit]
+Description=Conntrack Daemon
+Documentation=man:conntrackd(8) man:conntrackd.conf(5)
+
+[Service]
+Type=notify
+ExecStartPre=-/bin/rm -f /var/lock/conntrackd.lock
+ExecStart=/usr/sbin/conntrackd -C /etc/conntrackd/conntrackd.conf
+
+[Install]
+WantedBy=multi-user.target
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103591): 
https://lists.openembedded.org/g/openembedded-devel/message/103591
Mute This Topic: https://lists.openembedded.org/mt/99804474/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 2/2] conntrack-tools: add required kernel modules to RRECOMMENDS

2023-06-26 Thread Yi Zhao
Refer to https://git.netfilter.org/conntrack-tools/tree/INSTALL, add
required kernel modules to RRECOMMENDS.

Signed-off-by: Yi Zhao 
---
 .../recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb   | 4 
 1 file changed, 4 insertions(+)

diff --git 
a/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb 
b/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
index 0d1100ddd..0c6fd90d3 100644
--- a/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
+++ b/meta-networking/recipes-filter/conntrack-tools/conntrack-tools_1.4.7.bb
@@ -54,3 +54,7 @@ pkg_postinst:${PN} () {
setcap cap_net_admin+ep "$D/${sbindir}/conntrack"
 }
 PACKAGE_WRITE_DEPS += "libcap-native"
+
+RRECOMMENDS:${PN} = "kernel-module-nf-conntrack kernel-module-nfnetlink \
+ kernel-module-nf-conntrack-netlink \
+"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103592): 
https://lists.openembedded.org/g/openembedded-devel/message/103592
Mute This Topic: https://lists.openembedded.org/mt/99804475/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 1/2] libldb: upgrade 2.7.1 -> 2.7.2

2023-04-03 Thread Yi Zhao
Required by samba 4.18.1

Signed-off-by: Yi Zhao 
---
 .../libldb/{libldb_2.7.1.bb => libldb_2.7.2.bb}   | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-networking/recipes-support/libldb/{libldb_2.7.1.bb => 
libldb_2.7.2.bb} (95%)

diff --git a/meta-networking/recipes-support/libldb/libldb_2.7.1.bb 
b/meta-networking/recipes-support/libldb/libldb_2.7.2.bb
similarity index 95%
rename from meta-networking/recipes-support/libldb/libldb_2.7.1.bb
rename to meta-networking/recipes-support/libldb/libldb_2.7.2.bb
index d13bd37cc..1ca50a08e 100644
--- a/meta-networking/recipes-support/libldb/libldb_2.7.1.bb
+++ b/meta-networking/recipes-support/libldb/libldb_2.7.2.bb
@@ -35,8 +35,8 @@ LIC_FILES_CHKSUM = 
"file://pyldb.h;endline=24;md5=dfbd238cecad76957f7f860fbe9ada
 
file://man/ldb.3.xml;beginline=261;endline=262;md5=137f9fd61040c1505d1aa1019663fd08
 \
 
file://tools/ldbdump.c;endline=19;md5=a7d4fc5d1f75676b49df491575a86a42"
 
-SRC_URI[md5sum] = "e443a8da17758479c3b5c542e8e3ff1a"
-SRC_URI[sha256sum] = 
"c4632c9a7f81f8a45ed46fc14d18eb507edf4e79f6e88d16977478ef95ed5b7f"
+SRC_URI[md5sum] = "f414017ebb286eb939c4afddb8429540"
+SRC_URI[sha256sum] = 
"26ee72d647854e662d99643eb2b2d341655abf31f4990838d6650fb5cf9209c8"
 
 inherit pkgconfig waf-samba
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101907): 
https://lists.openembedded.org/g/openembedded-devel/message/101907
Mute This Topic: https://lists.openembedded.org/mt/98031100/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 2/2] samba: upgrade 4.18.0 -> 4.18.1

2023-04-03 Thread Yi Zhao
Release Notes:
https://www.samba.org/samba/history/samba-4.18.1.html

This is a security release in order to address the following defects:
CVE-2023-0225
CVE-2023-0922
CVE-2023-0614

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.18.0.bb => samba_4.18.1.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.18.0.bb => 
samba_4.18.1.bb} (99%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.18.0.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.1.bb
similarity index 99%
rename from meta-networking/recipes-connectivity/samba/samba_4.18.0.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.18.1.bb
index d29c1959e..7992fa968 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.18.0.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.1.bb
@@ -32,7 +32,7 @@ SRC_URI:append:libc-musl = " \
file://cmocka-uintptr_t.patch \
"
 
-SRC_URI[sha256sum] = 
"70348656ef807be9c8be4465ca157cef4d99818e234253d2c684cc18b8408149"
+SRC_URI[sha256sum] = 
"cedeaa2f244a0862c4f73b7b9f2ff92d181fd3ba7df80284a2f25f7713b9cc0e"
 
 UPSTREAM_CHECK_REGEX = "samba\-(?P4\.18(\.\d+)+).tar.gz"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101908): 
https://lists.openembedded.org/g/openembedded-devel/message/101908
Mute This Topic: https://lists.openembedded.org/mt/98031101/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] tcpreplay: 4.4.2 -> 4.4.3

2023-03-23 Thread Yi Zhao
ChangeLog:
https://github.com/appneta/tcpreplay/releases/tag/v4.4.3

Signed-off-by: Yi Zhao 
---
 .../tcpreplay/{tcpreplay_4.4.2.bb => tcpreplay_4.4.3.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-support/tcpreplay/{tcpreplay_4.4.2.bb => 
tcpreplay_4.4.3.bb} (88%)

diff --git a/meta-networking/recipes-support/tcpreplay/tcpreplay_4.4.2.bb 
b/meta-networking/recipes-support/tcpreplay/tcpreplay_4.4.3.bb
similarity index 88%
rename from meta-networking/recipes-support/tcpreplay/tcpreplay_4.4.2.bb
rename to meta-networking/recipes-support/tcpreplay/tcpreplay_4.4.3.bb
index 7d2a6a14d..d461c8d3d 100644
--- a/meta-networking/recipes-support/tcpreplay/tcpreplay_4.4.2.bb
+++ b/meta-networking/recipes-support/tcpreplay/tcpreplay_4.4.3.bb
@@ -11,7 +11,7 @@ SRC_URI = 
"https://github.com/appneta/tcpreplay/releases/download/v${PV}/tcprepl
file://0001-libopts.m4-set-POSIX_SHELL-to-bin-sh.patch \
   "
 
-SRC_URI[sha256sum] = 
"5b272cd83b67d6288a234ea15f89ecd93b4fadda65eddc44e7b5fcb2f395b615"
+SRC_URI[sha256sum] = 
"216331692e10c12d7f257945e777928d79bd091117f3e4ffb5b312eb2ca0bf7c"
 
 UPSTREAM_CHECK_URI = "https://github.com/appneta/tcpreplay/releases;
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101667): 
https://lists.openembedded.org/g/openembedded-devel/message/101667
Mute This Topic: https://lists.openembedded.org/mt/97796803/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] libyang: upgrade 2.1.30 -> 2.1.55

2023-03-22 Thread Yi Zhao
ChangeLog:
https://github.com/CESNET/libyang/releases/tag/v2.1.55

* Generate cases list dynamically in run-ptest.
* Add a patch to fix ptest.

Signed-off-by: Yi Zhao 
---
 ...ntext-skip-test-case-test_searchdirs.patch | 29 +
 .../libyang/libyang/run-ptest | 61 +--
 .../{libyang_2.1.30.bb => libyang_2.1.55.bb}  |  3 +-
 3 files changed, 34 insertions(+), 59 deletions(-)
 create mode 100644 
meta-oe/recipes-extended/libyang/libyang/0001-test_context-skip-test-case-test_searchdirs.patch
 rename meta-oe/recipes-extended/libyang/{libyang_2.1.30.bb => 
libyang_2.1.55.bb} (91%)

diff --git 
a/meta-oe/recipes-extended/libyang/libyang/0001-test_context-skip-test-case-test_searchdirs.patch
 
b/meta-oe/recipes-extended/libyang/libyang/0001-test_context-skip-test-case-test_searchdirs.patch
new file mode 100644
index 0..3c6aee924
--- /dev/null
+++ 
b/meta-oe/recipes-extended/libyang/libyang/0001-test_context-skip-test-case-test_searchdirs.patch
@@ -0,0 +1,29 @@
+From 5de24e1b39c09adb0c5bf4bb4228bd1bb935542a Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Wed, 22 Mar 2023 16:03:56 +0800
+Subject: [PATCH] test_context: skip test case test_searchdirs
+
+Skip test case test_searchdirs as it searchs the source code directory.
+
+Upstream-Status: Inappropriate [embedded specific]
+
+Signed-off-by: Yi Zhao 
+---
+ tests/utests/basic/test_context.c | 1 -
+ 1 file changed, 1 deletion(-)
+
+diff --git a/tests/utests/basic/test_context.c 
b/tests/utests/basic/test_context.c
+index cfba1d30f..8c3bb7ad6 100644
+--- a/tests/utests/basic/test_context.c
 b/tests/utests/basic/test_context.c
+@@ -1061,7 +1061,6 @@ int
+ main(void)
+ {
+ const struct CMUnitTest tests[] = {
+-UTEST(test_searchdirs),
+ UTEST(test_options),
+ UTEST(test_models),
+ UTEST(test_imports),
+-- 
+2.25.1
+
diff --git a/meta-oe/recipes-extended/libyang/libyang/run-ptest 
b/meta-oe/recipes-extended/libyang/libyang/run-ptest
index 9682540e2..c507afb2f 100644
--- a/meta-oe/recipes-extended/libyang/libyang/run-ptest
+++ b/meta-oe/recipes-extended/libyang/libyang/run-ptest
@@ -1,73 +1,18 @@
 #!/bin/sh
-# Valid tests to run
-tests="utest_binary \
-   utest_bits \
-   utest_boolean \
-   utest_common \
-   utest_decimal64 \
-   utest_diff \
-   utest_empty \
-   utest_enumeration \
-   utest_hash_table \
-   utest_identityref \
-   utest_inet_types \
-   utest_inout \
-   utest_instanceid \
-   utest_instanceid_keys \
-   utest_int16 \
-   utest_int32 \
-   utest_int64 \
-   utest_int8 \
-   utest_json \
-   utest_leafref \
-   utest_list \
-   utest_lyb \
-   utest_merge \
-   utest_metadata \
-   utest_nacm \
-   utest_new \
-   utest_parser_json \
-   utest_parser_xml \
-   utest_pattern \
-   utest_printer_tree \
-   utest_printer_xml \
-   utest_plugins \
-   utest_range \
-   utest_schema \
-   utest_schema_mount \
-   utest_set \
-   utest_string \
-   utest_structure \
-   utest_tree_data \
-   utest_tree_schema_compile \
-   utest_uint16 \
-   utest_uint32 \
-   utest_uint64 \
-   utest_uint8 \
-   utest_union \
-   utest_validation \
-   utest_xml \
-   utest_xpath \
-   utest_yang \
-   utest_yangdata \
-   utest_yang_types \
-   utest_yanglib \
-   utest_yin"
 
 # cd into right directory
 ptestdir=$(dirname "$(readlink -f "$0")")
 cd "$ptestdir"/tests || exit
 
-# Run specified tests
+tests=$(find * -type f -name 'utest_*')
+
 for f in $tests
 do
-if test -e ./"$f"; then
+if test -x ./"$f"; then
 if ./"$f" > ./"$f".out 2> ./"$f".err; then
 echo "PASS: $f"
 else
 echo "FAIL: $f"
 fi
-else
-echo "SKIP: $f"
 fi
 done
diff --git a/meta-oe/recipes-extended/libyang/libyang_2.1.30.bb 
b/meta-oe/recipes-extended/libyang/libyang_2.1.55.bb
similarity index 91%
rename from meta-oe/recipes-extended/libyang/libyang_2.1.30.bb
rename to meta-oe/recipes-extended/libyang/libyang_2.1.55.bb
index 5adfc1d80..b1438c3b2 100644
--- a/meta-oe/recipes-extended/libyang/libyang_2.1.30.bb
+++ b/meta-oe/recipes-extended/libyang/libyang_2.1.55.bb
@@ -6,9 +6,10 @@ LICENSE = "BSD-3-Clause"
 
 LIC_FILES_CHKSUM = "file://LICENSE;md5=f3916d7d8d42a6508d0ea418cfff10ad"
 
-SRCREV = "35131b9396a965e01f899127763fb4e0871b845a"
+SRCREV = "9a4e5b2ce30b9696116d6e654ee55caab5aafed8"
 
 SRC_URI = "git://github.com/CESNET/libyang.git;branch=master;protocol=https \
+   file://0001-test_context-skip-test-case-test_searchdirs.patch \
file://run-ptest \
"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this

[oe] [kirkstone][meta-networking][PATCH] mbedtls: upgrade 2.28.0 -> 2.28.2

2023-03-21 Thread Yi Zhao
ChangeLog:
https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2

Security Fixes:
CVE-2022-46392:
https://nvd.nist.gov/vuln/detail/CVE-2022-46392
CVE-2022-46393:
https://nvd.nist.gov/vuln/detail/CVE-2022-46393

Signed-off-by: Yi Zhao 
---
 .../mbedtls/{mbedtls_2.28.0.bb => mbedtls_2.28.2.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-connectivity/mbedtls/{mbedtls_2.28.0.bb => 
mbedtls_2.28.2.bb} (97%)

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.0.bb 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
similarity index 97%
rename from meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.0.bb
rename to meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
index d4a9c7bf8..5696f94b0 100644
--- a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.0.bb
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
@@ -23,7 +23,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57"
 SECTION = "libs"
 
 S = "${WORKDIR}/git"
-SRCREV = "8b3f26a5ac38d4fdccbc5c5366229f3e01dafcc0"
+SRCREV = "89f040a5c938985c5f30728baed21e49d0846a53"
 SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28"
 
 inherit cmake
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101616): 
https://lists.openembedded.org/g/openembedded-devel/message/101616
Mute This Topic: https://lists.openembedded.org/mt/97749822/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH V2] mbedtls: add ptest

2023-03-20 Thread Yi Zhao
Results:
$ ptest-runner mbedtls
START: ptest-runner
2023-03-20T08:11
BEGIN: /usr/lib/mbedtls/ptest
PASS: test_suite_aes.cbc
PASS: test_suite_aes.cfb
PASS: test_suite_aes.ecb
PASS: test_suite_aes.ofb
PASS: test_suite_aes.rest
PASS: test_suite_aes.xts
PASS: test_suite_arc4
PASS: test_suite_aria
PASS: test_suite_asn1parse
PASS: test_suite_asn1write
PASS: test_suite_base64
PASS: test_suite_bignum.generated
PASS: test_suite_bignum.misc
PASS: test_suite_blowfish
PASS: test_suite_camellia
PASS: test_suite_ccm
PASS: test_suite_chacha20
PASS: test_suite_chachapoly
PASS: test_suite_cipher.aes
PASS: test_suite_cipher.arc4
PASS: test_suite_cipher.aria
PASS: test_suite_cipher.blowfish
PASS: test_suite_cipher.camellia
PASS: test_suite_cipher.ccm
PASS: test_suite_cipher.chacha20
PASS: test_suite_cipher.chachapoly
PASS: test_suite_cipher.des
PASS: test_suite_cipher.gcm
PASS: test_suite_cipher.misc
PASS: test_suite_cipher.nist_kw
PASS: test_suite_cipher.null
PASS: test_suite_cipher.padding
PASS: test_suite_cmac
PASS: test_suite_constant_time
PASS: test_suite_constant_time_hmac
PASS: test_suite_ctr_drbg
PASS: test_suite_debug
PASS: test_suite_des
PASS: test_suite_dhm
PASS: test_suite_ecdh
PASS: test_suite_ecdsa
PASS: test_suite_ecjpake
PASS: test_suite_ecp
PASS: test_suite_entropy
PASS: test_suite_error
PASS: test_suite_gcm.aes128_de
PASS: test_suite_gcm.aes128_en
PASS: test_suite_gcm.aes192_de
PASS: test_suite_gcm.aes192_en
PASS: test_suite_gcm.aes256_de
PASS: test_suite_gcm.aes256_en
PASS: test_suite_gcm.camellia
PASS: test_suite_gcm.misc
PASS: test_suite_hkdf
PASS: test_suite_hmac_drbg.misc
PASS: test_suite_hmac_drbg.nopr
PASS: test_suite_hmac_drbg.no_reseed
PASS: test_suite_hmac_drbg.pr
PASS: test_suite_md
PASS: test_suite_mdx
PASS: test_suite_memory_buffer_alloc
PASS: test_suite_mps
PASS: test_suite_net
PASS: test_suite_nist_kw
PASS: test_suite_oid
PASS: test_suite_pem
PASS: test_suite_pk
PASS: test_suite_pkcs12
PASS: test_suite_pkcs1_v15
PASS: test_suite_pkcs1_v21
PASS: test_suite_pkcs5
PASS: test_suite_pkparse
PASS: test_suite_pkwrite
PASS: test_suite_poly1305
PASS: test_suite_psa_crypto
PASS: test_suite_psa_crypto_attributes
PASS: test_suite_psa_crypto_driver_wrappers
PASS: test_suite_psa_crypto_entropy
PASS: test_suite_psa_crypto_generate_key.generated
PASS: test_suite_psa_crypto_hash
PASS: test_suite_psa_crypto_init
PASS: test_suite_psa_crypto_metadata
PASS: test_suite_psa_crypto_not_supported.generated
PASS: test_suite_psa_crypto_not_supported.misc
PASS: test_suite_psa_crypto_op_fail.generated
PASS: test_suite_psa_crypto_op_fail.misc
PASS: test_suite_psa_crypto_persistent_key
PASS: test_suite_psa_crypto_se_driver_hal
PASS: test_suite_psa_crypto_se_driver_hal_mocks
PASS: test_suite_psa_crypto_slot_management
PASS: test_suite_psa_crypto_storage_format.current
PASS: test_suite_psa_crypto_storage_format.misc
PASS: test_suite_psa_crypto_storage_format.v0
PASS: test_suite_psa_its
PASS: test_suite_random
PASS: test_suite_rsa
PASS: test_suite_shax
PASS: test_suite_ssl
PASS: test_suite_timing
PASS: test_suite_version
PASS: test_suite_x509parse
PASS: test_suite_x509write
PASS: test_suite_xtea
DURATION: 83
END: /usr/lib/mbedtls/ptest
2023-03-20T08:13
STOP: ptest-runner
TOTAL: 1 FAIL: 0

Signed-off-by: Yi Zhao 
---
V2 Change: Generate test cases list dynamically

 .../mbedtls/mbedtls/run-ptest  | 17 +
 .../mbedtls/mbedtls_2.28.2.bb  | 18 ++
 2 files changed, 31 insertions(+), 4 deletions(-)
 create mode 100644 
meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest
new file mode 100644
index 0..059ab4ecb
--- /dev/null
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest
@@ -0,0 +1,17 @@
+#!/bin/sh
+
+ptestdir=$(dirname "$(readlink -f "$0")")
+cd "$ptestdir"/tests || exit
+
+tests=$(find * -type f -name 'test_suite_*')
+
+for f in $tests
+do
+if test -x ./"$f"; then
+if ./"$f" > ./"$f".out 2> ./"$f".err; then
+echo "PASS: $f"
+else
+echo "FAIL: $f"
+fi
+fi
+done
diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
index e19587ca0..242495e94 100644
--- a/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls_2.28.2.bb
@@ -24,19 +24,22 @@ SECTION = "libs"
 
 S = "${WORKDIR}/git"
 SRCREV = "89f040a5c938985c5f30728baed21e49d0846a53"
-SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28"
+SRC_URI = 
"git://github.com/ARMmbed/mbedtls.git;protocol=https;branch=mbedtls-2.28 \
+   file://run-ptest \
+   

[oe] [meta-networking][PATCH] mbedtls: add ptest

2023-03-20 Thread Yi Zhao
Results:
$ ptest-runner mbedtls
START: ptest-runner
2023-03-20T08:11
BEGIN: /usr/lib/mbedtls/ptest
PASS: test_suite_aes.cbc
PASS: test_suite_aes.cfb
PASS: test_suite_aes.ecb
PASS: test_suite_aes.ofb
PASS: test_suite_aes.rest
PASS: test_suite_aes.xts
PASS: test_suite_arc4
PASS: test_suite_aria
PASS: test_suite_asn1parse
PASS: test_suite_asn1write
PASS: test_suite_base64
PASS: test_suite_bignum.generated
PASS: test_suite_bignum.misc
PASS: test_suite_blowfish
PASS: test_suite_camellia
PASS: test_suite_ccm
PASS: test_suite_chacha20
PASS: test_suite_chachapoly
PASS: test_suite_cipher.aes
PASS: test_suite_cipher.arc4
PASS: test_suite_cipher.aria
PASS: test_suite_cipher.blowfish
PASS: test_suite_cipher.camellia
PASS: test_suite_cipher.ccm
PASS: test_suite_cipher.chacha20
PASS: test_suite_cipher.chachapoly
PASS: test_suite_cipher.des
PASS: test_suite_cipher.gcm
PASS: test_suite_cipher.misc
PASS: test_suite_cipher.nist_kw
PASS: test_suite_cipher.null
PASS: test_suite_cipher.padding
PASS: test_suite_cmac
PASS: test_suite_constant_time
PASS: test_suite_constant_time_hmac
PASS: test_suite_ctr_drbg
PASS: test_suite_debug
PASS: test_suite_des
PASS: test_suite_dhm
PASS: test_suite_ecdh
PASS: test_suite_ecdsa
PASS: test_suite_ecjpake
PASS: test_suite_ecp
PASS: test_suite_entropy
PASS: test_suite_error
PASS: test_suite_gcm.aes128_de
PASS: test_suite_gcm.aes128_en
PASS: test_suite_gcm.aes192_de
PASS: test_suite_gcm.aes192_en
PASS: test_suite_gcm.aes256_de
PASS: test_suite_gcm.aes256_en
PASS: test_suite_gcm.camellia
PASS: test_suite_gcm.misc
PASS: test_suite_hkdf
PASS: test_suite_hmac_drbg.misc
PASS: test_suite_hmac_drbg.nopr
PASS: test_suite_hmac_drbg.no_reseed
PASS: test_suite_hmac_drbg.pr
PASS: test_suite_md
PASS: test_suite_mdx
PASS: test_suite_memory_buffer_alloc
PASS: test_suite_mps
PASS: test_suite_net
PASS: test_suite_nist_kw
PASS: test_suite_oid
PASS: test_suite_pem
PASS: test_suite_pk
PASS: test_suite_pkcs12
PASS: test_suite_pkcs1_v15
PASS: test_suite_pkcs1_v21
PASS: test_suite_pkcs5
PASS: test_suite_pkparse
PASS: test_suite_pkwrite
PASS: test_suite_poly1305
PASS: test_suite_psa_crypto
PASS: test_suite_psa_crypto_attributes
PASS: test_suite_psa_crypto_driver_wrappers
PASS: test_suite_psa_crypto_entropy
PASS: test_suite_psa_crypto_generate_key.generated
PASS: test_suite_psa_crypto_hash
PASS: test_suite_psa_crypto_init
PASS: test_suite_psa_crypto_metadata
PASS: test_suite_psa_crypto_not_supported.generated
PASS: test_suite_psa_crypto_not_supported.misc
PASS: test_suite_psa_crypto_op_fail.generated
PASS: test_suite_psa_crypto_op_fail.misc
PASS: test_suite_psa_crypto_persistent_key
PASS: test_suite_psa_crypto_se_driver_hal
PASS: test_suite_psa_crypto_se_driver_hal_mocks
PASS: test_suite_psa_crypto_slot_management
PASS: test_suite_psa_crypto_storage_format.current
PASS: test_suite_psa_crypto_storage_format.misc
PASS: test_suite_psa_crypto_storage_format.v0
PASS: test_suite_psa_its
PASS: test_suite_random
PASS: test_suite_rsa
PASS: test_suite_shax
PASS: test_suite_ssl
PASS: test_suite_timing
PASS: test_suite_version
PASS: test_suite_x509parse
PASS: test_suite_x509write
PASS: test_suite_xtea
DURATION: 83
END: /usr/lib/mbedtls/ptest
2023-03-20T08:13
STOP: ptest-runner
TOTAL: 1 FAIL: 0

Signed-off-by: Yi Zhao 
---
 .../mbedtls/mbedtls/run-ptest | 124 ++
 .../mbedtls/mbedtls_2.28.2.bb |  18 ++-
 2 files changed, 138 insertions(+), 4 deletions(-)
 create mode 100644 
meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest

diff --git a/meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest 
b/meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest
new file mode 100644
index 0..9d815fcd0
--- /dev/null
+++ b/meta-networking/recipes-connectivity/mbedtls/mbedtls/run-ptest
@@ -0,0 +1,124 @@
+#!/bin/sh
+
+# Valid tests to run
+tests="test_suite_aes.cbc \
+   test_suite_aes.cfb \
+   test_suite_aes.ecb \
+   test_suite_aes.ofb \
+   test_suite_aes.rest \
+   test_suite_aes.xts \
+   test_suite_arc4 \
+   test_suite_aria \
+   test_suite_asn1parse \
+   test_suite_asn1write \
+   test_suite_base64 \
+   test_suite_bignum.generated \
+   test_suite_bignum.misc \
+   test_suite_blowfish \
+   test_suite_camellia \
+   test_suite_ccm \
+   test_suite_chacha20 \
+   test_suite_chachapoly \
+   test_suite_cipher.aes \
+   test_suite_cipher.arc4 \
+   test_suite_cipher.aria \
+   test_suite_cipher.blowfish \
+   test_suite_cipher.camellia \
+   test_suite_cipher.ccm \
+   test_suite_cipher.chacha20 \
+   test_suite_cipher.chachapoly \
+   test_suite_cipher.des \
+   test_suite_cipher.gcm \
+   test_suite_cipher.misc \
+   test_suite_cipher.nist_kw \
+   test_suite_cipher.null \
+   test_suite_cipher.padding \
+   test_suite_cmac \
+   test_suite_constant_time \
+   test_suite_constant_time_hmac \
+   test_suite_ctr

[oe] [meta-oe][PATCH] libssh: add ptest

2023-03-15 Thread Yi Zhao
Results:
$ ptest-runner libssh
START: ptest-runner
2023-03-16T02:56
BEGIN: /usr/lib/libssh/ptest
PASS: torture_bind_config
PASS: torture_buffer
PASS: torture_bytearray
PASS: torture_callbacks
PASS: torture_channel
PASS: torture_config
PASS: torture_crypto
PASS: torture_hashes
PASS: torture_init
PASS: torture_isipaddr
PASS: torture_keyfiles
PASS: torture_knownhosts_parsing
PASS: torture_list
PASS: torture_misc
PASS: torture_moduli
PASS: torture_options
PASS: torture_packet
PASS: torture_packet_filter
PASS: torture_pki
PASS: torture_pki_ecdsa
PASS: torture_pki_ed25519
PASS: torture_pki_rsa
PASS: torture_push_pop_dir
PASS: torture_rand
PASS: torture_session_keys
PASS: torture_temp_dir
PASS: torture_temp_file
PASS: torture_threads_buffer
PASS: torture_threads_crypto
PASS: torture_threads_init
PASS: torture_threads_pki_rsa
PASS: torture_tokens
DURATION: 24
END: /usr/lib/libssh/ptest
2023-03-16T02:56
STOP: ptest-runner
TOTAL: 1 FAIL: 0

Signed-off-by: Yi Zhao 
---
 txt-do-not-search-ssh-sshd-commands.patch | 38 +
 .../recipes-support/libssh/libssh/run-ptest   | 53 +++
 .../recipes-support/libssh/libssh_0.10.4.bb   | 21 ++--
 3 files changed, 109 insertions(+), 3 deletions(-)
 create mode 100644 
meta-oe/recipes-support/libssh/libssh/0001-tests-CMakeLists.txt-do-not-search-ssh-sshd-commands.patch
 create mode 100644 meta-oe/recipes-support/libssh/libssh/run-ptest

diff --git 
a/meta-oe/recipes-support/libssh/libssh/0001-tests-CMakeLists.txt-do-not-search-ssh-sshd-commands.patch
 
b/meta-oe/recipes-support/libssh/libssh/0001-tests-CMakeLists.txt-do-not-search-ssh-sshd-commands.patch
new file mode 100644
index 0..0c7f53029
--- /dev/null
+++ 
b/meta-oe/recipes-support/libssh/libssh/0001-tests-CMakeLists.txt-do-not-search-ssh-sshd-commands.patch
@@ -0,0 +1,38 @@
+From d2525ba0bc7b11de12c54ea1a3d1eb862537136d Mon Sep 17 00:00:00 2001
+From: Yi Zhao 
+Date: Wed, 15 Mar 2023 16:51:58 +0800
+Subject: [PATCH] tests/CMakeLists.txt: do not search ssh/sshd commands on host
+
+It will search ssh/sshd commands on host when configure. Since they are
+not required by unittests, we can skip the search.
+
+Upstream-Status: Inappropriate [embedded specific]
+
+Signed-off-by: Yi Zhao 
+---
+ tests/CMakeLists.txt | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/tests/CMakeLists.txt b/tests/CMakeLists.txt
+index 22a36f37..aa32ca2e 100644
+--- a/tests/CMakeLists.txt
 b/tests/CMakeLists.txt
+@@ -86,6 +86,7 @@ set(TEST_TARGET_LIBRARIES
+ 
+ add_subdirectory(unittests)
+ 
++if (CLIENT_TESTING OR SERVER_TESTING)
+ # OpenSSH Capabilities are required for all unit tests
+ find_program(SSH_EXECUTABLE NAMES ssh)
+ if (SSH_EXECUTABLE)
+@@ -293,6 +294,7 @@ if (CLIENT_TESTING OR SERVER_TESTING)
+ 
+ message(STATUS "TORTURE_ENVIRONMENT=${TORTURE_ENVIRONMENT}")
+ endif ()
++endif ()
+ 
+ configure_file(tests_config.h.cmake 
${CMAKE_CURRENT_BINARY_DIR}/tests_config.h)
+ 
+-- 
+2.25.1
+
diff --git a/meta-oe/recipes-support/libssh/libssh/run-ptest 
b/meta-oe/recipes-support/libssh/libssh/run-ptest
new file mode 100644
index 0..159994e9b
--- /dev/null
+++ b/meta-oe/recipes-support/libssh/libssh/run-ptest
@@ -0,0 +1,53 @@
+#!/bin/sh
+
+# Valid tests to run
+tests="torture_bind_config \
+   torture_buffer \
+   torture_bytearray \
+   torture_callbacks \
+   torture_channel \
+   torture_config \
+   torture_crypto \
+   torture_hashes \
+   torture_init \
+   torture_isipaddr \
+   torture_keyfiles \
+   torture_knownhosts_parsing \
+   torture_list \
+   torture_misc \
+   torture_moduli \
+   torture_options \
+   torture_packet \
+   torture_packet_filter \
+   torture_pki \
+   torture_pki_ecdsa \
+   torture_pki_ed25519 \
+   torture_pki_rsa \
+   torture_push_pop_dir \
+   torture_rand \
+   torture_session_keys \
+   torture_temp_dir \
+   torture_temp_file \
+   torture_threads_buffer \
+   torture_threads_crypto \
+   torture_threads_init \
+   torture_threads_pki_rsa \
+   torture_tokens \
+ "
+
+ptestdir=$(dirname "$(readlink -f "$0")")
+cd "$ptestdir"/tests || exit
+
+# Run specified tests
+for f in $tests
+do
+if test -e ./"$f"; then
+if ./"$f" > ./"$f".out 2> ./"$f".err; then
+echo "PASS: $f"
+else
+echo "FAIL: $f"
+fi
+else
+echo "SKIP: $f"
+fi
+done
diff --git a/meta-oe/recipes-support/libssh/libssh_0.10.4.bb 
b/meta-oe/recipes-support/libssh/libssh_0.10.4.bb
index 3a57a728a..801644d95 100644
--- a/meta-oe/recipes-support/libssh/libssh_0.10.4.bb
+++ b/meta-oe/recipes-support/libssh/libssh_0.10.4.bb
@@ -6,16 +6,20 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=dabb4958b830e5df11d2b0ed8ea255a0"
 
 DEPENDS = "zlib openssl"
 
-SRC_URI = 

[oe] [meta-networking][PATCH 2/2] samba: upgrade 4.17.5 -> 4.18.0

2023-03-14 Thread Yi Zhao
Release Notes:
https://www.samba.org/samba/history/samba-4.18.0.html

Signed-off-by: Yi Zhao 
---
 .../samba/{samba_4.17.5.bb => samba_4.18.0.bb}   | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)
 rename meta-networking/recipes-connectivity/samba/{samba_4.17.5.bb => 
samba_4.18.0.bb} (97%)

diff --git a/meta-networking/recipes-connectivity/samba/samba_4.17.5.bb 
b/meta-networking/recipes-connectivity/samba/samba_4.18.0.bb
similarity index 97%
rename from meta-networking/recipes-connectivity/samba/samba_4.17.5.bb
rename to meta-networking/recipes-connectivity/samba/samba_4.18.0.bb
index 1548ffadc..d29c1959e 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.17.5.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.18.0.bb
@@ -32,9 +32,9 @@ SRC_URI:append:libc-musl = " \
file://cmocka-uintptr_t.patch \
"
 
-SRC_URI[sha256sum] = 
"ebb7880d474ffc09d73b5fc77bcbd657f6235910337331a9c24d7f69ca11442b"
+SRC_URI[sha256sum] = 
"70348656ef807be9c8be4465ca157cef4d99818e234253d2c684cc18b8408149"
 
-UPSTREAM_CHECK_REGEX = "samba\-(?P4\.17(\.\d+)+).tar.gz"
+UPSTREAM_CHECK_REGEX = "samba\-(?P4\.18(\.\d+)+).tar.gz"
 
 inherit systemd waf-samba cpan-base perlnative update-rc.d perl-version 
pkgconfig
 
@@ -210,8 +210,8 @@ do_install:append() {
 fi
 
 oe_runmake -C ${S}/pidl DESTDIR=${D} install_vendor
-find ${D}${libdir}/ -type f -name "perllocal.pod" | xargs rm -f
-rm -rf 
${D}${libdir}/perl5/vendor_perl/${PERLVERSION}/${BUILD_SYS}/auto/Parse/Pidl/.packlist
+find ${D}${libdir}/perl5/ -type f -name "perllocal.pod" -delete
+find ${D}${libdir}/perl5/ -type f -name ".packlist" -delete
 sed -i -e '1s,#!.*perl,#!${bindir}/env perl,' ${D}${bindir}/pidl
 }
 
@@ -329,12 +329,12 @@ FILES:smbclient = "${bindir}/cifsdd \
${bindir}/smbspool \
${bindir}/smbtar \
${bindir}/smbtree \
-   ${libdir}/samba/smbspool_krb5_wrapper"
+   ${libexecdir}/samba/smbspool_krb5_wrapper"
 
 FILES:${PN}-pidl = "${bindir}/pidl \
 ${libdir}/perl5 \
"
-RDEPENDS:${PN}-pidl:append = " perl libparse-yapp-perl"
+RDEPENDS:${PN}-pidl += "perl perl-modules libparse-yapp-perl"
 
 RDEPENDS:${PN}-client = "\
 smbclient \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101518): 
https://lists.openembedded.org/g/openembedded-devel/message/101518
Mute This Topic: https://lists.openembedded.org/mt/97601463/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 1/2] libldb: upgrade 2.6.1 -> 2.7.1

2023-03-14 Thread Yi Zhao
Refresh 0002-ldb-Add-configure-options-for-packages.patch

Signed-off-by: Yi Zhao 
---
 ...02-ldb-Add-configure-options-for-packages.patch | 14 +++---
 .../libldb/{libldb_2.6.1.bb => libldb_2.7.1.bb}|  4 ++--
 2 files changed, 9 insertions(+), 9 deletions(-)
 rename meta-networking/recipes-support/libldb/{libldb_2.6.1.bb => 
libldb_2.7.1.bb} (95%)

diff --git 
a/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
 
b/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
index 988931c49..4b74a877b 100644
--- 
a/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
+++ 
b/meta-networking/recipes-support/libldb/libldb/0002-ldb-Add-configure-options-for-packages.patch
@@ -1,4 +1,4 @@
-From b4e04e5dd13c9de8b336f7d0c254973a225e3b5f Mon Sep 17 00:00:00 2001
+From acd3985f9c428882f1b731a6f9ce5cb1a4a3a02c Mon Sep 17 00:00:00 2001
 From: Changqing Li 
 Date: Mon, 1 Jul 2019 16:14:16 +0800
 Subject: [PATCH] ldb: Add configure options for packages
@@ -26,7 +26,7 @@ Signed-off-by: Yi Zhao 
  2 files changed, 78 insertions(+), 20 deletions(-)
 
 diff --git a/lib/replace/wscript b/lib/replace/wscript
-index 4c774d9..63c9967 100644
+index 5c2b750..a38baae 100644
 --- a/lib/replace/wscript
 +++ b/lib/replace/wscript
 @@ -25,6 +25,41 @@ def options(opt):
@@ -71,7 +71,7 @@ index 4c774d9..63c9967 100644
  @Utils.run_once
  def configure(conf):
  conf.RECURSE('buildtools/wafsamba')
-@@ -35,12 +70,25 @@ def configure(conf):
+@@ -38,12 +73,25 @@ def configure(conf):
  conf.DEFINE('HAVE_LIBREPLACE', 1)
  conf.DEFINE('LIBREPLACE_NETWORK_CHECKS', 1)
  
@@ -98,10 +98,10 @@ index 4c774d9..63c9967 100644
 +if Options.options.enable_libcap:
 +conf.CHECK_HEADERS('sys/capability.h')
 +
- conf.CHECK_HEADERS('port.h')
  conf.CHECK_HEADERS('sys/fcntl.h sys/filio.h sys/filsys.h 
sys/fs/s5param.h')
  conf.CHECK_HEADERS('sys/id.h sys/ioctl.h sys/ipc.h sys/mman.h sys/mode.h 
sys/ndir.h sys/priv.h')
-@@ -110,8 +158,9 @@ def configure(conf):
+ conf.CHECK_HEADERS('sys/resource.h sys/security.h sys/shm.h sys/statfs.h 
sys/statvfs.h sys/termio.h')
+@@ -113,8 +161,9 @@ def configure(conf):
  conf.CHECK_HEADERS('sys/fileio.h sys/filesys.h sys/dustat.h 
sys/sysmacros.h')
  conf.CHECK_HEADERS('xfs/libxfs.h netgroup.h')
  
@@ -113,7 +113,7 @@ index 4c774d9..63c9967 100644
  conf.CHECK_HEADERS('nss_common.h nsswitch.h ns_api.h')
  conf.CHECK_HEADERS('sys/extattr.h sys/ea.h sys/proplist.h sys/cdefs.h')
  conf.CHECK_HEADERS('utmp.h utmpx.h lastlog.h')
-@@ -434,20 +483,21 @@ def configure(conf):
+@@ -436,20 +485,21 @@ def configure(conf):
  
  strlcpy_in_bsd = False
  
@@ -150,7 +150,7 @@ index 4c774d9..63c9967 100644
  conf.CHECK_CODE('''
  struct ucred cred;
 diff --git a/wscript b/wscript
-index 60bb7cf..7f14847 100644
+index 03076e6..5365408 100644
 --- a/wscript
 +++ b/wscript
 @@ -40,6 +40,14 @@ def options(opt):
diff --git a/meta-networking/recipes-support/libldb/libldb_2.6.1.bb 
b/meta-networking/recipes-support/libldb/libldb_2.7.1.bb
similarity index 95%
rename from meta-networking/recipes-support/libldb/libldb_2.6.1.bb
rename to meta-networking/recipes-support/libldb/libldb_2.7.1.bb
index 7c7701acc..d13bd37cc 100644
--- a/meta-networking/recipes-support/libldb/libldb_2.6.1.bb
+++ b/meta-networking/recipes-support/libldb/libldb_2.7.1.bb
@@ -35,8 +35,8 @@ LIC_FILES_CHKSUM = 
"file://pyldb.h;endline=24;md5=dfbd238cecad76957f7f860fbe9ada
 
file://man/ldb.3.xml;beginline=261;endline=262;md5=137f9fd61040c1505d1aa1019663fd08
 \
 
file://tools/ldbdump.c;endline=19;md5=a7d4fc5d1f75676b49df491575a86a42"
 
-SRC_URI[md5sum] = "3a5f54f511fb237b83e1f34e2c7e25cd"
-SRC_URI[sha256sum] = 
"467403f77df86782c3965bb175440baa2ed751a9feb9560194bd8c06bf1736c9"
+SRC_URI[md5sum] = "e443a8da17758479c3b5c542e8e3ff1a"
+SRC_URI[sha256sum] = 
"c4632c9a7f81f8a45ed46fc14d18eb507edf4e79f6e88d16977478ef95ed5b7f"
 
 inherit pkgconfig waf-samba
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101517): 
https://lists.openembedded.org/g/openembedded-devel/message/101517
Mute This Topic: https://lists.openembedded.org/mt/97601461/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] libnftnl: upgrade 1.2.4 -> 1.2.5

2023-03-11 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 .../libnftnl/0001-configure.ac-Add-serial-tests.patch | 8 
 .../libnftnl/{libnftnl_1.2.4.bb => libnftnl_1.2.5.bb} | 2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)
 rename meta-networking/recipes-filter/libnftnl/{libnftnl_1.2.4.bb => 
libnftnl_1.2.5.bb} (95%)

diff --git 
a/meta-networking/recipes-filter/libnftnl/libnftnl/0001-configure.ac-Add-serial-tests.patch
 
b/meta-networking/recipes-filter/libnftnl/libnftnl/0001-configure.ac-Add-serial-tests.patch
index 049ad2d39..abeca6579 100644
--- 
a/meta-networking/recipes-filter/libnftnl/libnftnl/0001-configure.ac-Add-serial-tests.patch
+++ 
b/meta-networking/recipes-filter/libnftnl/libnftnl/0001-configure.ac-Add-serial-tests.patch
@@ -1,4 +1,4 @@
-From 1cb59c1fed33607e4fb2bee9144ce45276e9cc96 Mon Sep 17 00:00:00 2001
+From 801a4dd42449fb5f09fb9cb99714ed137278ca24 Mon Sep 17 00:00:00 2001
 From: Trevor Gamblin 
 Date: Tue, 14 Dec 2021 12:31:12 -0500
 Subject: [PATCH] configure.ac: Add serial-tests
@@ -14,13 +14,13 @@ Signed-off-by: Trevor Gamblin 
  1 file changed, 3 insertions(+), 1 deletion(-)
 
 diff --git a/configure.ac b/configure.ac
-index 8e68035..2704214 100644
+index d5c6bd0..d90048e 100644
 --- a/configure.ac
 +++ b/configure.ac
 @@ -8,7 +8,9 @@ AC_CONFIG_HEADERS([config.h])
  m4_ifdef([AM_PROG_AR], [AM_PROG_AR])
  
- AM_INIT_AUTOMAKE([-Wall foreign tar-pax no-dist-gzip dist-bzip2
+ AM_INIT_AUTOMAKE([-Wall foreign tar-pax no-dist-gzip dist-xz
 -  1.6 subdir-objects])
 +  1.6 subdir-objects serial-tests])
 +
@@ -29,5 +29,5 @@ index 8e68035..2704214 100644
  dnl kernel style compile messages
  m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
 -- 
-2.33.1
+2.25.1
 
diff --git a/meta-networking/recipes-filter/libnftnl/libnftnl_1.2.4.bb 
b/meta-networking/recipes-filter/libnftnl/libnftnl_1.2.5.bb
similarity index 95%
rename from meta-networking/recipes-filter/libnftnl/libnftnl_1.2.4.bb
rename to meta-networking/recipes-filter/libnftnl/libnftnl_1.2.5.bb
index ede35e762..380a33064 100644
--- a/meta-networking/recipes-filter/libnftnl/libnftnl_1.2.4.bb
+++ b/meta-networking/recipes-filter/libnftnl/libnftnl_1.2.5.bb
@@ -7,7 +7,7 @@ SRC_URI = "git://git.netfilter.org/libnftnl;branch=master \
file://0001-configure.ac-Add-serial-tests.patch \
file://run-ptest \
"
-SRCREV = "141cc997755dd91e94dd64c5497f2a23bd9a894c"
+SRCREV = "c62bef65fef638452b4ed1893c2451fc253ca7ca"
 
 S = "${WORKDIR}/git"
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101505): 
https://lists.openembedded.org/g/openembedded-devel/message/101505
Mute This Topic: https://lists.openembedded.org/mt/97555651/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] packagegroup-meta-oe: enable build libyang on riscv32/64

2023-03-08 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 meta-oe/recipes-core/packagegroups/packagegroup-meta-oe.bb | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/meta-oe/recipes-core/packagegroups/packagegroup-meta-oe.bb 
b/meta-oe/recipes-core/packagegroups/packagegroup-meta-oe.bb
index 73465def0..318872512 100644
--- a/meta-oe/recipes-core/packagegroups/packagegroup-meta-oe.bb
+++ b/meta-oe/recipes-core/packagegroups/packagegroup-meta-oe.bb
@@ -448,8 +448,8 @@ RDEPENDS:packagegroup-meta-oe-extended:remove:mips = 
"sysdig"
 RDEPENDS:packagegroup-meta-oe-extended:remove:powerpc = "upm mraa minifi-cpp"
 RDEPENDS:packagegroup-meta-oe-extended:remove:powerpc64 = "upm mraa minifi-cpp"
 RDEPENDS:packagegroup-meta-oe-extended:remove:powerpc64le = "upm mraa sysdig"
-RDEPENDS:packagegroup-meta-oe-extended:remove:riscv64 = "upm libleak libyang 
mraa sysdig tiptop"
-RDEPENDS:packagegroup-meta-oe-extended:remove:riscv32 = "upm libleak libyang 
mraa sysdig tiptop"
+RDEPENDS:packagegroup-meta-oe-extended:remove:riscv64 = "upm libleak mraa 
sysdig tiptop"
+RDEPENDS:packagegroup-meta-oe-extended:remove:riscv32 = "upm libleak mraa 
sysdig tiptop"
 
 RDEPENDS:packagegroup-meta-oe-extended-python2 ="\
 ${@bb.utils.contains("BBFILE_COLLECTIONS", "meta-python2", 
bb.utils.contains('I_SWEAR_TO_MIGRATE_TO_PYTHON3', 'yes', 'openlmi-tools', '', 
d), "", d)} \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101432): 
https://lists.openembedded.org/g/openembedded-devel/message/101432
Mute This Topic: https://lists.openembedded.org/mt/97491009/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH] packagegroup-meta-networking: add frr

2023-03-08 Thread Yi Zhao
Signed-off-by: Yi Zhao 
---
 .../recipes-core/packagegroups/packagegroup-meta-networking.bb   | 1 +
 1 file changed, 1 insertion(+)

diff --git 
a/meta-networking/recipes-core/packagegroups/packagegroup-meta-networking.bb 
b/meta-networking/recipes-core/packagegroups/packagegroup-meta-networking.bb
index b681031c5..8a8dcd5ac 100644
--- a/meta-networking/recipes-core/packagegroups/packagegroup-meta-networking.bb
+++ b/meta-networking/recipes-core/packagegroups/packagegroup-meta-networking.bb
@@ -152,6 +152,7 @@ RDEPENDS:packagegroup-meta-networking-protocols = "\
 babeld \
 ${@bb.utils.contains("DISTRO_FEATURES", "pam", "dante", "", d)} \
 freediameter \
+frr \
 net-snmp \
 openflow \
 openflow \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101431): 
https://lists.openembedded.org/g/openembedded-devel/message/101431
Mute This Topic: https://lists.openembedded.org/mt/97491008/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-python][PATCH V2] python3-rich: add recipe

2023-03-08 Thread Yi Zhao
Rich is a Python library for rich text and beautiful formatting in the
terminal.

Signed-off-by: Yi Zhao 
---
V2 Changes: * Use python_poetry_core instead of setuptools3
* Add RDEPENDS
 .../python-rich/python3-rich_13.3.2.bb| 15 +++
 1 file changed, 15 insertions(+)
 create mode 100644 
meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb

diff --git a/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb 
b/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb
new file mode 100644
index 0..1cb90c568
--- /dev/null
+++ b/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb
@@ -0,0 +1,15 @@
+SUMMARY = "Rich is a Python library for rich text and beautiful formatting in 
the terminal"
+DESCRIPTION = "The Rich API makes it easy to add color and style to terminal 
output. \
+Rich can also render pretty tables, progress bars, markdown, syntax 
highlighted source code, \
+tracebacks, and more."
+HOMEPAGE="https://github.com/Textualize/rich;
+SECTION = "devel/python"
+LICENSE = "MIT"
+
+LIC_FILES_CHKSUM = "file://LICENSE;md5=b5f0b94fbc94f5ad9ae4efcf8a778303"
+
+SRC_URI[sha256sum] = 
"91954fe80cfb7985727a467ca98a7618e5dd15178cc2da10f553b36a93859001"
+
+inherit pypi python_poetry_core
+
+RDEPENDS:${PN} = "${PYTHON_PN}-pygments"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101429): 
https://lists.openembedded.org/g/openembedded-devel/message/101429
Mute This Topic: https://lists.openembedded.org/mt/97490551/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-python][PATCH 1/2] python3-rich: add recipe

2023-03-08 Thread Yi Zhao


On 3/9/23 02:59, Tim Orling wrote:



On Wed, Mar 8, 2023 at 5:57 AM Yi Zhao  wrote:

Rich is a Python library for rich text and beautiful formatting in the
terminal.

Signed-off-by: Yi Zhao 
---
 .../python-rich/python3-rich_13.3.2.bb

<https://urldefense.com/v3/__http://python3-rich_13.3.2.bb__;!!AjveYdw8EvQ!e8_Wo5LG5fpvw4ff3zhjHEbs4hRtcd2-e78YBs-lSshKsidmY4bIa0HbK4Ehx9rkUZAH5uYUSsZ23l6Lx_0-Ew$>
            | 13 +
 1 file changed, 13 insertions(+)
 create mode 100644
meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb

<https://urldefense.com/v3/__http://python3-rich_13.3.2.bb__;!!AjveYdw8EvQ!e8_Wo5LG5fpvw4ff3zhjHEbs4hRtcd2-e78YBs-lSshKsidmY4bIa0HbK4Ehx9rkUZAH5uYUSsZ23l6Lx_0-Ew$>

diff --git
a/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb

<https://urldefense.com/v3/__http://python3-rich_13.3.2.bb__;!!AjveYdw8EvQ!e8_Wo5LG5fpvw4ff3zhjHEbs4hRtcd2-e78YBs-lSshKsidmY4bIa0HbK4Ehx9rkUZAH5uYUSsZ23l6Lx_0-Ew$>
b/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb

<https://urldefense.com/v3/__http://python3-rich_13.3.2.bb__;!!AjveYdw8EvQ!e8_Wo5LG5fpvw4ff3zhjHEbs4hRtcd2-e78YBs-lSshKsidmY4bIa0HbK4Ehx9rkUZAH5uYUSsZ23l6Lx_0-Ew$>
new file mode 100644
index 0..b3a458ab8
--- /dev/null
+++
b/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb

<https://urldefense.com/v3/__http://python3-rich_13.3.2.bb__;!!AjveYdw8EvQ!e8_Wo5LG5fpvw4ff3zhjHEbs4hRtcd2-e78YBs-lSshKsidmY4bIa0HbK4Ehx9rkUZAH5uYUSsZ23l6Lx_0-Ew$>
@@ -0,0 +1,13 @@
+SUMMARY = "Rich is a Python library for rich text and beautiful
formatting in the terminal"
+DESCRIPTION = "The Rich API makes it easy to add color and style
to terminal output. \
+Rich can also render pretty tables, progress bars, markdown,
syntax highlighted source code, \
+tracebacks, and more."
+HOMEPAGE="https://github.com/Textualize/rich

<https://urldefense.com/v3/__https://github.com/Textualize/rich__;!!AjveYdw8EvQ!e8_Wo5LG5fpvw4ff3zhjHEbs4hRtcd2-e78YBs-lSshKsidmY4bIa0HbK4Ehx9rkUZAH5uYUSsZ23l5H96Hp3w$>"
+SECTION = "devel/python"
+LICENSE = "MIT"
+
+LIC_FILES_CHKSUM =
"file://LICENSE;md5=b5f0b94fbc94f5ad9ae4efcf8a778303"
+
+SRC_URI[sha256sum] =
"91954fe80cfb7985727a467ca98a7618e5dd15178cc2da10f553b36a93859001"
+
+inherit pypi setuptools3


This should instead inherit python_poetry_core, since it has a proper 
pyproject.toml
https://github.com/Textualize/rich/blob/master/pyproject.toml#L49 
<https://urldefense.com/v3/__https://github.com/Textualize/rich/blob/master/pyproject.toml*L49__;Iw!!AjveYdw8EvQ!e8_Wo5LG5fpvw4ff3zhjHEbs4hRtcd2-e78YBs-lSshKsidmY4bIa0HbK4Ehx9rkUZAH5uYUSsZ23l6vd0-Waw$>


Also, please double check whether it needs any RDEPENDS.



Thanks. I will check this.


//Yi


-- 
2.25.1






-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101428): 
https://lists.openembedded.org/g/openembedded-devel/message/101428
Mute This Topic: https://lists.openembedded.org/mt/97472578/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-python][PATCH 1/2] python3-rich: add recipe

2023-03-08 Thread Yi Zhao
Rich is a Python library for rich text and beautiful formatting in the
terminal.

Signed-off-by: Yi Zhao 
---
 .../python-rich/python3-rich_13.3.2.bb  | 13 +
 1 file changed, 13 insertions(+)
 create mode 100644 
meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb

diff --git a/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb 
b/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb
new file mode 100644
index 0..b3a458ab8
--- /dev/null
+++ b/meta-python/recipes-extended/python-rich/python3-rich_13.3.2.bb
@@ -0,0 +1,13 @@
+SUMMARY = "Rich is a Python library for rich text and beautiful formatting in 
the terminal"
+DESCRIPTION = "The Rich API makes it easy to add color and style to terminal 
output. \
+Rich can also render pretty tables, progress bars, markdown, syntax 
highlighted source code, \
+tracebacks, and more."
+HOMEPAGE="https://github.com/Textualize/rich;
+SECTION = "devel/python"
+LICENSE = "MIT"
+
+LIC_FILES_CHKSUM = "file://LICENSE;md5=b5f0b94fbc94f5ad9ae4efcf8a778303"
+
+SRC_URI[sha256sum] = 
"91954fe80cfb7985727a467ca98a7618e5dd15178cc2da10f553b36a93859001"
+
+inherit pypi setuptools3
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101424): 
https://lists.openembedded.org/g/openembedded-devel/message/101424
Mute This Topic: https://lists.openembedded.org/mt/97472578/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 2/2] netplan: add missing runtime dependencies

2023-03-08 Thread Yi Zhao
Add python3-dbus and python3-rich[1] to RDEPENDS.

[1] https://github.com/canonical/netplan/pull/290

Signed-off-by: Yi Zhao 
---
 .../meta-python/recipes-connectivity/netplan/netplan_0.106.bb   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_0.106.bb
 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_0.106.bb
index b7fe7ae3e..8c1eaa550 100644
--- 
a/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_0.106.bb
+++ 
b/meta-oe/dynamic-layers/meta-python/recipes-connectivity/netplan/netplan_0.106.bb
@@ -26,7 +26,7 @@ PACKAGECONFIG ?= ""
 
 PACKAGECONFIG[tests] = ",,,python3-nose python3-coverage python3-netifaces 
python3-pycodestyle python3-pyflakes python3-pyyaml"
 
-RDEPENDS:${PN} = "python3 python3-core python3-netifaces python3-pyyaml 
util-linux-libuuid libnetplan"
+RDEPENDS:${PN} = "python3 python3-core python3-netifaces python3-pyyaml 
util-linux-libuuid libnetplan python3-dbus python3-rich"
 
 inherit pkgconfig systemd
 
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101425): 
https://lists.openembedded.org/g/openembedded-devel/message/101425
Mute This Topic: https://lists.openembedded.org/mt/97472579/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 1/3] libyang: fix ptest

2023-03-08 Thread Yi Zhao
* Disable valgrind tests to get rid of valgrind runtime dependency. Then
  libyang can support more arches.
* Only copy test cases to ptest directory, not the entire build
  directory.
* Fix buildpaths issue for test cases.
* Update ptest cases list

Result:
$ ptest-runner libyang
START: ptest-runner
2023-03-08T07:10
BEGIN: /usr/lib/libyang/ptest
PASS: utest_binary
PASS: utest_bits
PASS: utest_boolean
PASS: utest_common
PASS: utest_decimal64
PASS: utest_diff
PASS: utest_empty
PASS: utest_enumeration
PASS: utest_hash_table
PASS: utest_identityref
PASS: utest_inet_types
PASS: utest_inout
PASS: utest_instanceid
PASS: utest_int16
PASS: utest_int32
PASS: utest_int64
PASS: utest_int8
PASS: utest_json
PASS: utest_leafref
PASS: utest_list
PASS: utest_lyb
PASS: utest_merge
PASS: utest_metadata
PASS: utest_nacm
PASS: utest_new
PASS: utest_parser_json
PASS: utest_parser_xml
PASS: utest_parser_yang
PASS: utest_parser_yin
PASS: utest_pattern
PASS: utest_printer_tree
PASS: utest_printer_xml
PASS: utest_printer_yang
PASS: utest_printer_yin
PASS: utest_plugins
PASS: utest_range
PASS: utest_schema
PASS: utest_schema_mount
PASS: utest_set
PASS: utest_string
PASS: utest_tree_data
PASS: utest_tree_schema_compile
PASS: utest_uint16
PASS: utest_uint32
PASS: utest_uint64
PASS: utest_uint8
PASS: utest_union
PASS: utest_validation
PASS: utest_xml
PASS: utest_xpath
PASS: utest_yangdata
PASS: utest_yang_types
PASS: utest_yanglib
DURATION: 12
END: /usr/lib/libyang/ptest
2023-03-08T07:10
STOP: ptest-runner
TOTAL: 1 FAIL: 0

Signed-off-by: Yi Zhao 
---
 .../libyang/libyang/run-ptest | 29 ++-
 .../libyang/libyang_2.0.194.bb| 24 ---
 2 files changed, 41 insertions(+), 12 deletions(-)

diff --git a/meta-oe/recipes-extended/libyang/libyang/run-ptest 
b/meta-oe/recipes-extended/libyang/libyang/run-ptest
index 1c9f8f47f..4517725b4 100644
--- a/meta-oe/recipes-extended/libyang/libyang/run-ptest
+++ b/meta-oe/recipes-extended/libyang/libyang/run-ptest
@@ -2,28 +2,55 @@
 # Valid tests to run
 tests="utest_binary \
utest_bits \
+   utest_boolean \
utest_common \
+   utest_decimal64 \
+   utest_diff \
+   utest_empty \
+   utest_enumeration \
utest_hash_table \
+   utest_identityref \
utest_inet_types \
+   utest_inout \
+   utest_instanceid \
+   utest_int16 \
+   utest_int32 \
+   utest_int64 \
utest_int8 \
utest_json \
+   utest_leafref \
utest_list \
+   utest_lyb \
utest_merge \
utest_metadata \
+   utest_nacm \
+   utest_new \
+   utest_parser_json \
+   utest_parser_xml \
utest_parser_yang \
utest_parser_yin \
utest_pattern \
+   utest_printer_tree \
+   utest_printer_xml \
utest_printer_yang \
utest_printer_yin \
+   utest_plugins \
utest_range \
utest_schema \
+   utest_schema_mount \
utest_set \
utest_string \
utest_tree_data \
utest_tree_schema_compile \
-   utest_types \
+   utest_uint16 \
+   utest_uint32 \
+   utest_uint64 \
+   utest_uint8 \
+   utest_union \
+   utest_validation \
utest_xml \
utest_xpath \
+   utest_yangdata \
utest_yang_types \
utest_yanglib"
 
diff --git a/meta-oe/recipes-extended/libyang/libyang_2.0.194.bb 
b/meta-oe/recipes-extended/libyang/libyang_2.0.194.bb
index 548dcdd2f..16630a715 100644
--- a/meta-oe/recipes-extended/libyang/libyang_2.0.194.bb
+++ b/meta-oe/recipes-extended/libyang/libyang_2.0.194.bb
@@ -15,23 +15,25 @@ SRC_URI = 
"git://github.com/CESNET/libyang.git;branch=master;protocol=https \
 
 S = "${WORKDIR}/git"
 
-# Due to valgrind not supported on these arches:
-COMPATIBLE_HOST:riscv32 = "null"
-COMPATIBLE_HOST:armv5 = "null"
-COMPATIBLE_HOST:riscv64 = "null"
-
 # Main dependencies
 inherit cmake pkgconfig lib_package ptest
 DEPENDS = "libpcre2"
 DEPENDS += "${@bb.utils.contains('PTEST_ENABLED', '1', 'cmocka', '', d)}"
 
-# Ptest dependencies
-RDEPENDS:${PN}-ptest += "valgrind"
-
 EXTRA_OECMAKE = "-DCMAKE_BUILD_TYPE=Release"
-EXTRA_OECMAKE += " ${@bb.utils.contains('PTEST_ENABLED', '1', 
'-DENABLE_TESTS=ON', '', d)}"
+EXTRA_OECMAKE += " ${@bb.utils.contains('PTEST_ENABLED', '1', 
'-DENABLE_TESTS=ON -DENABLE_VALGRIND_TESTS=OFF', '', d)}"
 
-do_install_ptest () {
-cp -fR ${B}/tests/ ${D}${PTEST_PATH}/
+do_compile:prepend () {
+if [ ${PTEST_ENABLED} = "1" ]; then
+sed -i -e 's|${S}|${PTEST_PATH}|g' ${B}/tests/tests_config.h
+sed -i -e 's|${B}|${PTEST_PATH}|g' ${B}/tests/tests_config.h
+fi
 }
 
+do_install_ptest () {
+install -d ${D}${PTEST_PATH}/tests
+cp -f ${B}/tests/utest_* ${D}${PTEST_PATH}/tests/
+cp -fR ${S}/tests/modules ${D}${PTEST_PATH}/tests/
+instal

[oe] [meta-oe][PATCH 2/3] libyang: upgrade 2.0.194 -> 2.1.30

2023-03-08 Thread Yi Zhao
* Drop local patch that has been merged upstream.
* Update ptest cases list.

Ptest Result:
$ ptest-runner libyang
START: ptest-runner
2023-03-08T08:25
BEGIN: /usr/lib/libyang/ptest
PASS: utest_binary
PASS: utest_bits
PASS: utest_boolean
PASS: utest_common
PASS: utest_decimal64
PASS: utest_diff
PASS: utest_empty
PASS: utest_enumeration
PASS: utest_hash_table
PASS: utest_identityref
PASS: utest_inet_types
PASS: utest_inout
PASS: utest_instanceid
PASS: utest_instanceid_keys
PASS: utest_int16
PASS: utest_int32
PASS: utest_int64
PASS: utest_int8
PASS: utest_json
PASS: utest_leafref
PASS: utest_list
PASS: utest_lyb
PASS: utest_merge
PASS: utest_metadata
PASS: utest_nacm
PASS: utest_new
PASS: utest_parser_json
PASS: utest_parser_xml
PASS: utest_pattern
PASS: utest_printer_tree
PASS: utest_printer_xml
PASS: utest_plugins
PASS: utest_range
PASS: utest_schema
PASS: utest_schema_mount
PASS: utest_set
PASS: utest_string
PASS: utest_structure
PASS: utest_tree_data
PASS: utest_tree_schema_compile
PASS: utest_uint16
PASS: utest_uint32
PASS: utest_uint64
PASS: utest_uint8
PASS: utest_union
PASS: utest_validation
PASS: utest_xml
PASS: utest_xpath
PASS: utest_yang
PASS: utest_yangdata
PASS: utest_yang_types
PASS: utest_yanglib
PASS: utest_yin
DURATION: 11
END: /usr/lib/libyang/ptest
2023-03-08T08:26
STOP: ptest-runner
TOTAL: 1 FAIL: 0

Signed-off-by: Yi Zhao 
---
 .../libyang/libyang-add-stdint-h.patch| 35 ---
 .../libyang/libyang/run-ptest | 10 +++---
 .../{libyang_2.0.194.bb => libyang_2.1.30.bb} |  5 +--
 3 files changed, 8 insertions(+), 42 deletions(-)
 delete mode 100644 
meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch
 rename meta-oe/recipes-extended/libyang/{libyang_2.0.194.bb => 
libyang_2.1.30.bb} (92%)

diff --git 
a/meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch 
b/meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch
deleted file mode 100644
index d35741114..0
--- a/meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From c7f3e2a8fe530beec6103cb9071ccc41458879aa Mon Sep 17 00:00:00 2001
-From: Tony Tascioglu 
-Date: Mon, 21 Jun 2021 12:34:22 -0400
-Subject: [PATCH] libyang: fix initial build errors
-
-This patch addresses build errors seen when integrating libyang as a
-recipe.
-
-There is a missing include statement for stdint.h in utests.h which
-causes build problems. stdint.h is required to be imported by cmocka.h
-prior to the cmocka file. Adding the stdint allows it to build the
-tests correctly
-
-Upstream-Status: Submitted [ https://github.com/CESNET/libyang/pull/1819 ]
-
-Signed-off-by: Tony Tascioglu 
-Signed-off-by: Randy MacLeod 

- tests/utests/utests.h | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/tests/utests/utests.h b/tests/utests/utests.h
-index 7e85a66e..8eee26ce 100644
 a/tests/utests/utests.h
-+++ b/tests/utests/utests.h
-@@ -22,6 +22,7 @@
- #include 
- #include 
- #include 
-+#include 
- 
- #include 
- 
--- 
-2.32.0
diff --git a/meta-oe/recipes-extended/libyang/libyang/run-ptest 
b/meta-oe/recipes-extended/libyang/libyang/run-ptest
index 4517725b4..9682540e2 100644
--- a/meta-oe/recipes-extended/libyang/libyang/run-ptest
+++ b/meta-oe/recipes-extended/libyang/libyang/run-ptest
@@ -13,6 +13,7 @@ tests="utest_binary \
utest_inet_types \
utest_inout \
utest_instanceid \
+   utest_instanceid_keys \
utest_int16 \
utest_int32 \
utest_int64 \
@@ -27,19 +28,16 @@ tests="utest_binary \
utest_new \
utest_parser_json \
utest_parser_xml \
-   utest_parser_yang \
-   utest_parser_yin \
utest_pattern \
utest_printer_tree \
utest_printer_xml \
-   utest_printer_yang \
-   utest_printer_yin \
utest_plugins \
utest_range \
utest_schema \
utest_schema_mount \
utest_set \
utest_string \
+   utest_structure \
utest_tree_data \
utest_tree_schema_compile \
utest_uint16 \
@@ -50,9 +48,11 @@ tests="utest_binary \
utest_validation \
utest_xml \
utest_xpath \
+   utest_yang \
utest_yangdata \
utest_yang_types \
-   utest_yanglib"
+   utest_yanglib \
+   utest_yin"
 
 # cd into right directory
 ptestdir=$(dirname "$(readlink -f "$0")")
diff --git a/meta-oe/recipes-extended/libyang/libyang_2.0.194.bb 
b/meta-oe/recipes-extended/libyang/libyang_2.1.30.bb
similarity index 92%
rename from meta-oe/recipes-extended/libyang/libyang_2.0.194.bb
rename to meta-oe/recipes-extended/libyang/libyang_2.1.30.bb
index 16630a715..5adfc1d80 100644
--- a/meta-oe/recipes-extended/libyang/libyang_2.0.194.bb
+++ b/meta-oe/recipes-extended/libyang/libyang_2.1.30.bb
@@ -6,10 +6,9 @@ LICENSE = "BSD-3-Clause"
 
 LIC_FILES_CHKSUM = &q

[oe] [meta-networking][PATCH 3/3] frr: support more arches

2023-03-08 Thread Yi Zhao
Now frr can support more arches as libyang can be built on all arches.

Signed-off-by: Yi Zhao 
---
 meta-networking/recipes-protocols/frr/frr_8.4.2.bb | 10 +-
 1 file changed, 1 insertion(+), 9 deletions(-)

diff --git a/meta-networking/recipes-protocols/frr/frr_8.4.2.bb 
b/meta-networking/recipes-protocols/frr/frr_8.4.2.bb
index e5082e2e6..d01d895a8 100644
--- a/meta-networking/recipes-protocols/frr/frr_8.4.2.bb
+++ b/meta-networking/recipes-protocols/frr/frr_8.4.2.bb
@@ -20,15 +20,6 @@ UPSTREAM_CHECK_GITTAGREGEX = "frr-(?P\d+(\.\d+)+)$"
 
 S = "${WORKDIR}/git"
 
-# Due to libyang not supported on these arches:
-COMPATIBLE_HOST:riscv32 = "null"
-COMPATIBLE_HOST:riscv64 = "null"
-COMPATIBLE_HOST:armv5 = "null"
-
-# Fail to build on mips64 with error:
-# Error: PC-relative reference to a different section
-COMPATIBLE_HOST:mips64 = "null"
-
 inherit autotools-brokensep python3native pkgconfig useradd systemd
 
 DEPENDS:class-native = "bison-native elfutils-native"
@@ -71,6 +62,7 @@ CACHED_CONFIGUREVARS += "ac_cv_path_PERL='/usr/bin/env perl'"
 LDFLAGS:append:mips = " -latomic"
 LDFLAGS:append:mipsel = " -latomic"
 LDFLAGS:append:powerpc = " -latomic"
+LDFLAGS:append:riscv32 = " -latomic"
 
 SYSTEMD_PACKAGES = "${PN}"
 SYSTEMD_SERVICE:${PN} = "frr.service"
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101423): 
https://lists.openembedded.org/g/openembedded-devel/message/101423
Mute This Topic: https://lists.openembedded.org/mt/97472431/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-networking][PATCH 4/6] libnetfilter-cttimeout: upgrade 1.0.0 -> 1.0.1

2023-03-06 Thread Yi Zhao
Drop backport patch.

Signed-off-by: Yi Zhao 
---
 ...etfilter-cttimeout-visibility-hidden.patch | 264 --
 ...0.0.bb => libnetfilter-cttimeout_1.0.1.bb} |  10 +-
 2 files changed, 5 insertions(+), 269 deletions(-)
 delete mode 100644 
meta-networking/recipes-filter/libnetfilter/files/libnetfilter-cttimeout-visibility-hidden.patch
 rename 
meta-networking/recipes-filter/libnetfilter/{libnetfilter-cttimeout_1.0.0.bb => 
libnetfilter-cttimeout_1.0.1.bb} (55%)

diff --git 
a/meta-networking/recipes-filter/libnetfilter/files/libnetfilter-cttimeout-visibility-hidden.patch
 
b/meta-networking/recipes-filter/libnetfilter/files/libnetfilter-cttimeout-visibility-hidden.patch
deleted file mode 100644
index 2c606c832..0
--- 
a/meta-networking/recipes-filter/libnetfilter/files/libnetfilter-cttimeout-visibility-hidden.patch
+++ /dev/null
@@ -1,264 +0,0 @@
-From d0c4e39d12f903e06db262656cff2e24d267bed7 Mon Sep 17 00:00:00 2001
-From: Kevin Cernekee 
-Date: Wed, 4 Jan 2017 14:30:25 -0800
-Subject: Use __EXPORTED rather than EXPORT_SYMBOL
-
-clang is sensitive to the ordering of
-__attribute__((visibility("default"))) relative to the function
-body.  gcc is not.  So if we try to re-declare an existing function
-with default visibility, clang prints a warning and generates
-a broken .so file in which nfct_timeout_* are not exported to library
-callers.
-
-Move the attribute up into the function definition to make clang happy.
-
-Signed-off-by: Kevin Cernekee 
-Signed-off-by: Pablo Neira Ayuso 

- doxygen.cfg.in   |  2 +-
- src/internal.h   |  5 ++---
- src/libnetfilter_cttimeout.c | 44 +---
- 3 files changed, 20 insertions(+), 31 deletions(-)
-
-diff --git a/doxygen.cfg.in b/doxygen.cfg.in
-index 8e5d449..09c3ce0 100644
 a/doxygen.cfg.in
-+++ b/doxygen.cfg.in
-@@ -72,7 +72,7 @@ RECURSIVE  = YES
- EXCLUDE= 
- EXCLUDE_SYMLINKS   = NO
- EXCLUDE_PATTERNS   = */.git/* .*.d
--EXCLUDE_SYMBOLS= EXPORT_SYMBOL nfct_timeout _container_policy_cb
-+EXCLUDE_SYMBOLS= nfct_timeout _container_policy_cb
- EXAMPLE_PATH   = 
- EXAMPLE_PATTERNS   = 
- EXAMPLE_RECURSIVE  = NO
-diff --git a/src/internal.h b/src/internal.h
-index 3a88d1a..5d78171 100644
 a/src/internal.h
-+++ b/src/internal.h
-@@ -3,10 +3,9 @@
- 
- #include "config.h"
- #ifdef HAVE_VISIBILITY_HIDDEN
--# define __visible__attribute__((visibility("default")))
--# define EXPORT_SYMBOL(x) typeof(x) (x) __visible
-+# define __EXPORTED   __attribute__((visibility("default")))
- #else
--# define EXPORT_SYMBOL
-+# define __EXPORTED
- #endif
- 
- #endif
-diff --git a/src/libnetfilter_cttimeout.c b/src/libnetfilter_cttimeout.c
-index 7844a1f..a0a7185 100644
 a/src/libnetfilter_cttimeout.c
-+++ b/src/libnetfilter_cttimeout.c
-@@ -187,7 +187,7 @@ struct nfct_timeout {
-  * In case of success, this function returns a valid pointer, otherwise NULL
-  * s returned and errno is appropriately set.
-  */
--struct nfct_timeout *nfct_timeout_alloc(void)
-+struct nfct_timeout __EXPORTED *nfct_timeout_alloc(void)
- {
-   struct nfct_timeout *t;
- 
-@@ -197,19 +197,17 @@ struct nfct_timeout *nfct_timeout_alloc(void)
- 
-   return t;
- }
--EXPORT_SYMBOL(nfct_timeout_alloc);
- 
- /**
-  * nfct_timeout_free - release one conntrack timeout object
-  * \param t pointer to the conntrack timeout object
-  */
--void nfct_timeout_free(struct nfct_timeout *t)
-+void __EXPORTED nfct_timeout_free(struct nfct_timeout *t)
- {
-   if (t->timeout)
-   free(t->timeout);
-   free(t);
- }
--EXPORT_SYMBOL(nfct_timeout_free);
- 
- /**
-  * nfct_timeout_attr_set - set one attribute of the conntrack timeout object
-@@ -217,7 +215,7 @@ EXPORT_SYMBOL(nfct_timeout_free);
-  * \param type attribute type you want to set
-  * \param data pointer to data that will be used to set this attribute
-  */
--int
-+int __EXPORTED
- nfct_timeout_attr_set(struct nfct_timeout *t, uint32_t type, const void *data)
- {
-   switch(type) {
-@@ -236,7 +234,6 @@ nfct_timeout_attr_set(struct nfct_timeout *t, uint32_t 
type, const void *data)
-   t->attrset |= (1 << type);
-   return 0;
- }
--EXPORT_SYMBOL(nfct_timeout_attr_set);
- 
- /**
-  * nfct_timeout_attr_set_u8 - set one attribute of the conntrack timeout 
object
-@@ -244,12 +241,11 @@ EXPORT_SYMBOL(nfct_timeout_attr_set);
-  * \param type attribute type you want to set
-  * \param data pointer to data that will be used to set this attribute
-  */
--int
-+int __EXPORTED
- nfct_timeout_attr_set_u8(struct nfct_timeout *t, uint32_t type, uint8_t data)
- {
-   return nfct_timeout_attr_set(t, type, );
- }
--EXPORT_SYMBOL(nfct_timeout_attr_set_u8);
- 
- /**
-  * nfct_timeout_attr_set_u16 - set one attribute of the conntrack timeout 
object
-@@ -257,23 +253,21 @@ EXPORT_SYMBOL(nfct_timeout_

[oe] [meta-networking][PATCH 6/6] freeradius: add UPSTREAM_CHECK_GITTAGREGEX

2023-03-06 Thread Yi Zhao
Add UPSTREAM_CHECK_GITTAGREGEX to check the correct latest stable
verison.

Before the patch:
$ devtool latest-version freeradius
INFO: Current version: 3.0.26
INFO: Latest version: 4.0.0
INFO: Latest version's commit: 8b5bff2d8a2cd2be1da58a417787d907c7a5d8f1

4.0.0 is not a stable version tag[1].

After the patch:
$ devtool latest-version freeradius
INFO: Current version: 3.0.26
INFO: Latest version: 3.2.2
INFO: Latest version's commit: b9ed73ef2d2628fa6e2a6d15a7782f8217966be0

[1] https://github.com/FreeRADIUS/freeradius-server/tags

Signed-off-by: Yi Zhao 
---
 .../recipes-connectivity/freeradius/freeradius_3.0.26.bb| 2 ++
 1 file changed, 2 insertions(+)

diff --git 
a/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.26.bb 
b/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.26.bb
index 4a23c9d90..9a2bbab39 100644
--- a/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.26.bb
+++ b/meta-networking/recipes-connectivity/freeradius/freeradius_3.0.26.bb
@@ -41,6 +41,8 @@ raddbdir = "${sysconfdir}/${MLPREFIX}raddb"
 
 SRCREV = "d956f683d37ea40e7977cc5907361f3e6988a439"
 
+UPSTREAM_CHECK_GITTAGREGEX = "release_(?P\d+(\_\d+)+)"
+
 CVE_CHECK_IGNORE = "\
 CVE-2002-0318 \
 CVE-2011-4966 \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101399): 
https://lists.openembedded.org/g/openembedded-devel/message/101399
Mute This Topic: https://lists.openembedded.org/mt/97422276/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



  1   2   3   4   5   6   7   >